From 891e89ba7965ab212276aac7049aa2b70d3da3a6 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 1 Nov 2024 19:03:22 +0000 Subject: [PATCH] Auto-Update: 2024-11-01T19:00:20.683979+00:00 --- CVE-2021/CVE-2021-471xx/CVE-2021-47189.json | 27 +- CVE-2021/CVE-2021-472xx/CVE-2021-47267.json | 27 +- CVE-2021/CVE-2021-474xx/CVE-2021-47400.json | 27 +- CVE-2021/CVE-2021-474xx/CVE-2021-47440.json | 39 +- CVE-2022/CVE-2022-271xx/CVE-2022-27105.json | 12 +- CVE-2023/CVE-2023-520xx/CVE-2023-52045.json | 39 +- CVE-2023/CVE-2023-523xx/CVE-2023-52364.json | 27 +- CVE-2024/CVE-2024-100xx/CVE-2024-10040.json | 63 +- CVE-2024/CVE-2024-100xx/CVE-2024-10093.json | 60 +- CVE-2024/CVE-2024-101xx/CVE-2024-10119.json | 48 +- CVE-2024/CVE-2024-101xx/CVE-2024-10131.json | 49 +- CVE-2024/CVE-2024-104xx/CVE-2024-10448.json | 71 +- CVE-2024/CVE-2024-19xx/CVE-2024-1900.json | 27 +- CVE-2024/CVE-2024-200xx/CVE-2024-20026.json | 27 +- CVE-2024/CVE-2024-203xx/CVE-2024-20331.json | 1431 +++++++++++++++++- CVE-2024/CVE-2024-203xx/CVE-2024-20340.json | 256 +++- CVE-2024/CVE-2024-203xx/CVE-2024-20341.json | 1436 ++++++++++++++++++- CVE-2024/CVE-2024-203xx/CVE-2024-20377.json | 246 +++- CVE-2024/CVE-2024-203xx/CVE-2024-20379.json | 86 +- CVE-2024/CVE-2024-204xx/CVE-2024-20424.json | 511 ++++++- CVE-2024/CVE-2024-204xx/CVE-2024-20471.json | 506 ++++++- CVE-2024/CVE-2024-204xx/CVE-2024-20472.json | 86 +- CVE-2024/CVE-2024-204xx/CVE-2024-20473.json | 86 +- CVE-2024/CVE-2024-204xx/CVE-2024-20474.json | 241 +++- CVE-2024/CVE-2024-215xx/CVE-2024-21536.json | 80 +- CVE-2024/CVE-2024-262xx/CVE-2024-26280.json | 27 +- CVE-2024/CVE-2024-268xx/CVE-2024-26880.json | 27 +- CVE-2024/CVE-2024-270xx/CVE-2024-27058.json | 27 +- CVE-2024/CVE-2024-318xx/CVE-2024-31837.json | 39 +- CVE-2024/CVE-2024-332xx/CVE-2024-33270.json | 39 +- CVE-2024/CVE-2024-338xx/CVE-2024-33866.json | 39 +- CVE-2024/CVE-2024-355xx/CVE-2024-35552.json | 39 +- CVE-2024/CVE-2024-394xx/CVE-2024-39459.json | 39 +- CVE-2024/CVE-2024-417xx/CVE-2024-41738.json | 56 + CVE-2024/CVE-2024-417xx/CVE-2024-41741.json | 56 + CVE-2024/CVE-2024-417xx/CVE-2024-41744.json | 56 + CVE-2024/CVE-2024-417xx/CVE-2024-41745.json | 56 + CVE-2024/CVE-2024-436xx/CVE-2024-43684.json | 11 +- CVE-2024/CVE-2024-469xx/CVE-2024-46911.json | 27 +- CVE-2024/CVE-2024-482xx/CVE-2024-48217.json | 21 + CVE-2024/CVE-2024-483xx/CVE-2024-48352.json | 25 + CVE-2024/CVE-2024-483xx/CVE-2024-48353.json | 25 + CVE-2024/CVE-2024-484xx/CVE-2024-48410.json | 21 + CVE-2024/CVE-2024-496xx/CVE-2024-49661.json | 61 +- CVE-2024/CVE-2024-496xx/CVE-2024-49662.json | 51 +- CVE-2024/CVE-2024-496xx/CVE-2024-49663.json | 51 +- CVE-2024/CVE-2024-496xx/CVE-2024-49664.json | 51 +- CVE-2024/CVE-2024-496xx/CVE-2024-49665.json | 51 +- CVE-2024/CVE-2024-496xx/CVE-2024-49667.json | 51 +- CVE-2024/CVE-2024-497xx/CVE-2024-49770.json | 94 ++ CVE-2024/CVE-2024-499xx/CVE-2024-49973.json | 130 +- CVE-2024/CVE-2024-510xx/CVE-2024-51060.json | 39 +- CVE-2024/CVE-2024-510xx/CVE-2024-51063.json | 39 +- CVE-2024/CVE-2024-512xx/CVE-2024-51244.json | 21 + CVE-2024/CVE-2024-512xx/CVE-2024-51245.json | 21 + CVE-2024/CVE-2024-512xx/CVE-2024-51247.json | 21 + CVE-2024/CVE-2024-512xx/CVE-2024-51248.json | 21 + CVE-2024/CVE-2024-512xx/CVE-2024-51252.json | 21 + CVE-2024/CVE-2024-514xx/CVE-2024-51431.json | 25 + CVE-2024/CVE-2024-514xx/CVE-2024-51483.json | 90 ++ CVE-2024/CVE-2024-514xx/CVE-2024-51492.json | 64 + CVE-2024/CVE-2024-92xx/CVE-2024-9219.json | 52 +- CVE-2024/CVE-2024-92xx/CVE-2024-9264.json | 60 +- CVE-2024/CVE-2024-93xx/CVE-2024-9361.json | 46 +- README.md | 102 +- _state.csv | 705 ++++----- 66 files changed, 7444 insertions(+), 561 deletions(-) create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41738.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41741.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41744.json create mode 100644 CVE-2024/CVE-2024-417xx/CVE-2024-41745.json create mode 100644 CVE-2024/CVE-2024-482xx/CVE-2024-48217.json create mode 100644 CVE-2024/CVE-2024-483xx/CVE-2024-48352.json create mode 100644 CVE-2024/CVE-2024-483xx/CVE-2024-48353.json create mode 100644 CVE-2024/CVE-2024-484xx/CVE-2024-48410.json create mode 100644 CVE-2024/CVE-2024-497xx/CVE-2024-49770.json create mode 100644 CVE-2024/CVE-2024-512xx/CVE-2024-51244.json create mode 100644 CVE-2024/CVE-2024-512xx/CVE-2024-51245.json create mode 100644 CVE-2024/CVE-2024-512xx/CVE-2024-51247.json create mode 100644 CVE-2024/CVE-2024-512xx/CVE-2024-51248.json create mode 100644 CVE-2024/CVE-2024-512xx/CVE-2024-51252.json create mode 100644 CVE-2024/CVE-2024-514xx/CVE-2024-51431.json create mode 100644 CVE-2024/CVE-2024-514xx/CVE-2024-51483.json create mode 100644 CVE-2024/CVE-2024-514xx/CVE-2024-51492.json diff --git a/CVE-2021/CVE-2021-471xx/CVE-2021-47189.json b/CVE-2021/CVE-2021-471xx/CVE-2021-47189.json index 3c7662aaa8a..8f0b7d08f0b 100644 --- a/CVE-2021/CVE-2021-471xx/CVE-2021-47189.json +++ b/CVE-2021/CVE-2021-471xx/CVE-2021-47189.json @@ -2,7 +2,7 @@ "id": "CVE-2021-47189", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-10T19:15:47.570", - "lastModified": "2024-04-10T19:49:51.183", + "lastModified": "2024-11-01T18:35:00.807", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: btrfs: arreglo del ordenamiento de memoria entre funciones de trabajo normales y ordenadas No se garantiza que las funciones de trabajo ordenadas sean manejadas por el mismo hilo que ejecut\u00f3 las funciones de trabajo normales. La \u00fanica forma de sincronizar la ejecuci\u00f3n entre funciones normales/ordenadas es a trav\u00e9s de WORK_DONE_BIT, desafortunadamente los bitops utilizados no garantizan ning\u00fan orden. Esto se manifest\u00f3 como fallas aparentemente inexplicables en ARM64, donde async_chunk::inode se ve como no nulo en async_cow_submit, lo que hace que se llame a submission_compressed_extents y se produce una falla porque async_chunk::inode de repente se volvi\u00f3 NULL. El seguimiento de llamadas fue similar a: pc : submission_compressed_extents+0x38/0x3d0 lr : async_cow_submit+0x50/0xd0 sp : ffff800015d4bc20 Seguimiento de llamadas: submission_compressed_extents+0x38/0x3d0 async_cow_submit+0x50/0xd0 run_ordered_work+0xc8/0x280 btrfs_work_helper+0x98/0x250 process_one_work+0x1f0/0x4ac worker_thread+0x188/0x504 kthread+0x110/0x114 ret_from_fork+0x10/0x18 Solucione esto agregando las llamadas de barrera respectivas que garantizan que todos los accesos anteriores a la configuraci\u00f3n de Los bits WORK_DONE_BIT se ordenan estrictamente antes de establecer la bandera. Al mismo tiempo, agregue una barrera de lectura despu\u00e9s de la lectura de WORK_DONE_BIT en run_ordered_work que garantiza que todas las cargas posteriores se ordenar\u00e1n estrictamente despu\u00e9s de leer el bit. Esto, a su vez, garantiza que todos los accesos antes de WORK_DONE_BIT se ordenar\u00e1n estrictamente antes de cualquier acceso que pueda ocurrir en ordered_func." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/45da9c1767ac31857df572f0a909fbe88fd5a7e9", diff --git a/CVE-2021/CVE-2021-472xx/CVE-2021-47267.json b/CVE-2021/CVE-2021-472xx/CVE-2021-47267.json index 104349f2977..5d5435dd09b 100644 --- a/CVE-2021/CVE-2021-472xx/CVE-2021-47267.json +++ b/CVE-2021/CVE-2021-472xx/CVE-2021-47267.json @@ -2,7 +2,7 @@ "id": "CVE-2021-47267", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T15:15:15.297", - "lastModified": "2024-05-21T16:54:26.047", + "lastModified": "2024-11-01T17:35:01.673", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: usb: corrige varios fallos de dispositivos en cableado de 10 gbps usb_assign_descriptors() se llama con 5 par\u00e1metros, los \u00faltimos 4 de los cuales son usb_descriptor_header para: velocidad completa (USB1.1 - 12Mbps [ incluyendo USB1.0 de baja velocidad a 1,5 Mbps), alta velocidad (USB2.0 - 480 Mbps), s\u00faper velocidad (USB3.0 - 5 Gbps), s\u00faper velocidad plus (USB3.1 - 10 Gbps). Las diferencias entre los descriptores de velocidad completa/alta/supervelocidad suelen ser sustanciales (debido a cambios en el tama\u00f1o m\u00e1ximo del bloque USB de 64 a 512 a 1024 bytes y otras diferencias en las especificaciones), mientras que la diferencia entre los descriptores de 5 y 10 Gbps puede ser tan casi nada (en muchos casos, la misma afinaci\u00f3n es simplemente suficiente). Sin embargo, si un controlador de dispositivo llama a usb_assign_descriptors() con un descriptor NULL para super-speed-plus y luego se usa en una configuraci\u00f3n m\u00e1xima de 10 gbps, el kernel fallar\u00e1 con una desreferencia de puntero null, cuando un puerto de dispositivo con capacidad de 10 gbps + cable + puerto de host Aparece la combinaci\u00f3n. (Esto no suceder\u00eda si la velocidad m\u00e1xima del dispositivo estuviera configurada en 5 gbps, pero, por supuesto, est\u00e1 predeterminada al m\u00e1ximo y no hay ninguna raz\u00f3n real para limitarla artificialmente). La soluci\u00f3n es simplemente usar el descriptor de 5 gbps como el descriptor de 10 gbps, si no se proporcion\u00f3 un descriptor de 10 gbps. Obviamente, esto no solucionar\u00e1 el problema si el descriptor de 5 gbps tambi\u00e9n es NULL, pero estos casos no se pueden resolver de manera tan trivial (y es poco probable que dichos dispositivos se utilicen con puertos USB3 de alguna manera)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/032e288097a553db5653af552dd8035cd2a0ba96", diff --git a/CVE-2021/CVE-2021-474xx/CVE-2021-47400.json b/CVE-2021/CVE-2021-474xx/CVE-2021-47400.json index 5f1a0e354b1..7169f18cc72 100644 --- a/CVE-2021/CVE-2021-474xx/CVE-2021-47400.json +++ b/CVE-2021/CVE-2021-474xx/CVE-2021-47400.json @@ -2,7 +2,7 @@ "id": "CVE-2021-47400", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-21T15:15:25.457", - "lastModified": "2024-05-21T16:54:26.047", + "lastModified": "2024-11-01T18:35:01.800", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: hns3: no permitir llamadas repetidas a hns3_nic_net_open. No se permite llamar repetidamente a hns3_nic_net_open(), pero no se puede verificar esto. Al restablecer y configurar tc el dispositivo simult\u00e1neamente, existe una peque\u00f1a oportunidad de llamar a hns3_nic_net_open repetidamente y causar un error en el kernel al llamar a napi_enable dos veces. La informaci\u00f3n del seguimiento de llamadas es la siguiente: [3078.222780] ------------[ cortar aqu\u00ed ]------------ [ 3078.230255] BUG del kernel en net/core/dev. c:6991! [3078.236224] Error interno: Ups - BUG: 0 [#1] SMP PREEMPLEADO [3078.243431] M\u00f3dulos vinculados en: hns3 hclgevf hclge hnae3 vfio_iommu_type1 vfio_pci vfio_virqfd vfio pv680_mii(O) [ 3078.258880 CPU : 0 PID: 295 Comunicaciones: kworker/u8 :5 Contaminado: GO 5.14.0-rc4+ #1 [ 3078.269102] Nombre de hardware: , BIOS KpxxxFPGA 1P B600 V181 12/08/2021 [ 3078.276801] Cola de trabajo: hclge hclge_service_task [hclge] [ 3078.288774] pstate: 0009 (nZCv daif +PAN -UAO -TCO BTYPE=--) [ 3078.296168] pc : napi_enable+0x80/0x84 tc qdisc sho[w 3d0e7v8 .e3t0h218 79] lr : hns3_nic_net_open+0x138/0x510 [hns3] [ 3078.314771] sp : 8000108abb20 [3078.319099] x29: ffff8000108abb20 x28: 0000000000000000 x27: ffff0820a8490300 [ 3078.329121] x26: 0000000000000001 x25: ffff08209cfc6200 x24: 00000000000 00000 [ 3078.339044] x23: ffff0820a8490300 x22: ffff08209cd76000 x21: ffff0820abfe3880 [ 3078.349018] x20: 0000000000000000 x19: 00 x18: 0000000000000000 [ 3078.358620] x17: 0000000000000000 x16 : ffffc816e1727a50 x15: 0000ffff8f4ff930 [ 3078.368895] x14: 0000000000000000 x13: 0000000000000000 x12: 0000259e9dbeb6b4 [ 3078.377987] x11: 0096a8f7e764eb40 x10: 634615ad28d3eab5 x9: ffffc816ad8885b8 [3078.387091] x8: ffff08209cfc6fb8 x7: ffff0820ac0da058 x6: ffff0820a8490344 [ 3 078.396356] x5: 0000000000000140 x4: 0000000000000003 x3: ffff08209cd76938 [3078.405365] x2: 0000000000000000 x1: 0000000000000010 x0: ffff0820abfe38a0 [3078.414657] Rastreo de llamadas: [3078.418517] +0x80/0x84 [ 3078.424626] hns3_reset_notify_up_enet+0x78/0xd0 [hns3] [ 3078.433469] hns3_reset_notify+0x64/0x80 [hns3 ] [ 3078.441430] hclge_notify_client+0x68/0xb0 [hclge] [ 3078.450511] hclge_reset_rebuild+0x524/0x884 [hclge] [ 3078.458879] hclge_reset_service_task+0x3c4/0x680 [hclge] 3078.467470] hclge_service_task+0xb0/0xb54 [hclge] [ 3078.475675] proceso_one_work+ 0x1dc/0x48c [ 3078.481888] work_thread+0x15c/0x464 [ 3078.487104] kthread+0x160/0x170 [ 3078.492479] ret_from_fork+0x10/0x18 [ 3078.498785] C\u00f3digo: c81 35ffffa2 d50323bf d65f03c0 (d4210000) [ 3078.506889] ---[ final de seguimiento 8ebe0340a1b0fb44 ] --- Una vez que hns3_nic_net_open() se ejecute correctamente, se borrar\u00e1 el indicador HNS3_NIC_STATE_DOWN. Por lo tanto, agregue la verificaci\u00f3n de este indicador y regrese directamente cuando HNS3_NIC_STATE_DOWN no est\u00e9 configurado." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 4.0, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.5, + "impactScore": 1.4 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/3dac38bdce7932901b9f0b71c62331852c809e61", diff --git a/CVE-2021/CVE-2021-474xx/CVE-2021-47440.json b/CVE-2021/CVE-2021-474xx/CVE-2021-47440.json index f521c3a18d3..1e543c3621a 100644 --- a/CVE-2021/CVE-2021-474xx/CVE-2021-47440.json +++ b/CVE-2021/CVE-2021-474xx/CVE-2021-47440.json @@ -2,7 +2,7 @@ "id": "CVE-2021-47440", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-22T07:15:09.250", - "lastModified": "2024-05-22T12:46:53.887", + "lastModified": "2024-11-01T17:35:01.927", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: net: encx24j600: error de verificaci\u00f3n en devm_regmap_init_encx24j600 devm_regmap_init puede devolver un error causado por falta de memoria, esto resultar\u00e1 en una desreferencia del puntero nulo m\u00e1s adelante al leer o escribir el registro: falla de protecci\u00f3n general en encx24j600_spi_probe KASAN: null-ptr-deref en el rango [0x0000000000000090-0x0000000000000097] CPU: 0 PID: 286 Comm: spi-encx24j600- No contaminado 5.15.0-rc2-00142-g9978db7 50e31-dirty #11 9c53a778c1306b1b02359f3c2bbedc0222cba652 Nombre del hardware: PC est\u00e1ndar QEMU ( i440FX + PIIX, 1996), BIOS 1.13.0-1ubuntu1.1 01/04/2014 RIP: 0010:regcache_cache_bypass drivers/base/regmap/regcache.c:540 C\u00f3digo: 54 41 89 f4 55 53 48 89 fb 48 83 ec 08 e8 26 94 a8 fe 48 8d bb a0 00 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 <80> 3c 02 00 0f 85 4a 03 00 00 4c 8d ab b0 00 00 00 48 8b ab a0 00 RSP: 0018:ffffc900010476b8 EFLAGS: 00010207 RAX: dffffc0000000000 RBX: fffffffffffffff4 RCX: 00000000000000000 RDX: 0000000000000012 RSI: 888002de0000 RDI: 0000000000000094 RBP: ffff888013c9a000 R08: 0000000000000000 R09: ffffbfff3f9cc6a R10: ffffc900010476e8 R11: ffffbfff3f9cc69 : 0000000000000001 R13: 000000000000000a R14: ffff888013c9af54 R15: ffff888013c9ad08 FS: 00007ffa984ab580(0000) GS:ffff88801fe00000(0000) knlGS:0000000000000000 CS: 010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 000055a6384136c8 CR3: 000000003bbe6003 CR4: 0000000000770ef0 DR0: 0000000000000000 DR1: 00000 00000000000DR2 : 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 PKRU: 55555554 Seguimiento de llamadas: encx24j600_spi_probe drivers/net/ethernet/microchip/encx24j600.c:459 spi_probe drivers/spi/spi.c:397 Actually_probe drivers/base/dd.c:517 __driver_probe_device drivers/base/dd.c:751 driver_probe_device drivers/ base/dd.c:782 __device_attach_driver drivers/base/dd.c:899 bus_for_each_drv drivers/base/bus.c:427 __device_attach drivers/base/dd.c:971 bus_probe_device drivers/base/bus.c:487 device_add drivers/ base/core.c:3364 __spi_add_device drivers/spi/spi.c:599 spi_add_device drivers/spi/spi.c:641 spi_new_device drivers/spi/spi.c:717 new_device_store+0x18c/0x1f1 [spi_stub 4e02719357f1ff33f5a43d0 0630982840568e85e] controladores/base dev_attr_store /core.c:2074 sysfs_kf_write fs/sysfs/file.c:139 kernfs_fop_write_iter fs/kernfs/file.c:300 new_sync_write fs/read_write.c:508 (discriminador 4) vfs_write fs/read_write.c:594 ksys_write fs/read_write .c:648 do_syscall_64 arch/x86/entry/common.c:50 Entry_SYSCALL_64_after_hwframe arch/x86/entry/entry_64.S:113 Agregue verificaci\u00f3n de errores en devm_regmap_init_encx24j600 para evitar esta situaci\u00f3n." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 2.3, + "baseSeverity": "LOW" + }, + "exploitabilityScore": 0.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-476" + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/322c0e53496309e634d9db7349678eaad1d25b55", diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27105.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27105.json index bd2edb1cc8b..185c4201d7b 100644 --- a/CVE-2022/CVE-2022-271xx/CVE-2022-27105.json +++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27105.json @@ -2,8 +2,8 @@ "id": "CVE-2022-27105", "sourceIdentifier": "cve@mitre.org", "published": "2022-07-26T22:15:10.753", - "lastModified": "2022-08-02T19:42:52.900", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-01T17:15:15.500", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -80,12 +80,8 @@ ] }, { - "url": "https://gist.github.com/TheWorkingDeveloper/9b7afbfe56938294480f7613805d3b7f", - "source": "cve@mitre.org", - "tags": [ - "Exploit", - "Third Party Advisory" - ] + "url": "https://gist.github.com/0xVavaldi/9b7afbfe56938294480f7613805d3b7f", + "source": "cve@mitre.org" } ] } \ No newline at end of file diff --git a/CVE-2023/CVE-2023-520xx/CVE-2023-52045.json b/CVE-2023/CVE-2023-520xx/CVE-2023-52045.json index 3975adad641..b8f89e80816 100644 --- a/CVE-2023/CVE-2023-520xx/CVE-2023-52045.json +++ b/CVE-2023/CVE-2023-520xx/CVE-2023-52045.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52045", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-31T19:15:12.450", - "lastModified": "2024-11-01T12:57:03.417", + "lastModified": "2024-11-01T18:35:02.070", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Studio-42 eLfinder 2.1.62 contains a filename restriction bypass leading to a persistent Cross-site Scripting (XSS) vulnerability." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://github.com/Studio-42/elFinder/issues/3617", diff --git a/CVE-2023/CVE-2023-523xx/CVE-2023-52364.json b/CVE-2023/CVE-2023-523xx/CVE-2023-52364.json index 3992cbd56c8..9f23586a7b7 100644 --- a/CVE-2023/CVE-2023-523xx/CVE-2023-52364.json +++ b/CVE-2023/CVE-2023-523xx/CVE-2023-52364.json @@ -2,7 +2,7 @@ "id": "CVE-2023-52364", "sourceIdentifier": "psirt@huawei.com", "published": "2024-04-08T10:15:07.537", - "lastModified": "2024-04-08T18:48:40.217", + "lastModified": "2024-11-01T18:35:02.950", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La vulnerabilidad de los par\u00e1metros de entrada no se verifica estrictamente en el m\u00f3dulo RSMC. Impacto: La explotaci\u00f3n exitosa de esta vulnerabilidad puede causar escritura fuera de l\u00edmites." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "psirt@huawei.com", diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10040.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10040.json index d8921889706..f281ee7d06f 100644 --- a/CVE-2024/CVE-2024-100xx/CVE-2024-10040.json +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10040.json @@ -2,20 +2,44 @@ "id": "CVE-2024-10040", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-18T05:15:04.667", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:26:23.450", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Infinite-Scroll plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.2. This is due to missing or incorrect nonce validation on the process_ajax_edit and process_ajax_delete function. This makes it possible for unauthenticated attackers to make changes to plugin settings via a forged request granted they can trick a site administrator into performing an action such as clicking on a link." + }, + { + "lang": "es", + "value": "El complemento Infinite-Scroll para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 2.6.2 incluida. Esto se debe a la falta o la validaci\u00f3n incorrecta de nonce en las funciones process_ajax_edit y process_ajax_delete. Esto permite que atacantes no autenticados realicen cambios en la configuraci\u00f3n del complemento a trav\u00e9s de una solicitud falsificada, siempre que puedan enga\u00f1ar a un administrador del sitio para que realice una acci\u00f3n como hacer clic en un enlace." } ], "metrics": { "cvssMetricV31": [ { - "source": "security@wordfence.com", + "source": "nvd@nist.gov", "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + }, + { + "source": "security@wordfence.com", + "type": "Secondary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", @@ -47,18 +71,45 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:infinite-scroll:infinite-scroll:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.6.2", + "matchCriteriaId": "317C05FC-E752-4691-93D7-D49EB17E795A" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/infinite-scroll/trunk/includes/presets.php#L252", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/browser/infinite-scroll/trunk/includes/presets.php#L275", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/4045575a-35f0-46e5-afb7-93eee9be3a97?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Broken Link" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-100xx/CVE-2024-10093.json b/CVE-2024/CVE-2024-100xx/CVE-2024-10093.json index c8c6ce396c0..0360faedb6c 100644 --- a/CVE-2024/CVE-2024-100xx/CVE-2024-10093.json +++ b/CVE-2024/CVE-2024-100xx/CVE-2024-10093.json @@ -2,13 +2,17 @@ "id": "CVE-2024-10093", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-17T23:15:11.817", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:07:07.003", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "A vulnerability, which was classified as critical, was found in VSO ConvertXtoDvd 7.0.0.83. Affected is an unknown function in the library avcodec.dll of the file ConvertXtoDvd.exe. The manipulation leads to uncontrolled search path. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way." + }, + { + "lang": "es", + "value": "Se ha detectado una vulnerabilidad clasificada como cr\u00edtica en VSO ConvertXtoDvd 7.0.0.83. Se trata de una funci\u00f3n desconocida de la librer\u00eda avcodec.dll del archivo ConvertXtoDvd.exe. La manipulaci\u00f3n genera una ruta de b\u00fasqueda no controlada. Es necesario atacar de forma local. El exploit se ha hecho p\u00fablico y puede utilizarse. Se contact\u00f3 al proveedor con antelaci\u00f3n sobre esta revelaci\u00f3n, pero no respondi\u00f3 de ninguna manera." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 7.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 5.9 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -116,18 +140,44 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:vso-software:convertxtodvd:7.0.0.83:*:*:*:*:*:*:*", + "matchCriteriaId": "20C9EACC-8C1A-4F5E-8815-CC0C0ED5443C" + } + ] + } + ] + } + ], "references": [ { "url": "https://vuldb.com/?ctiid.280758", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required" + ] }, { "url": "https://vuldb.com/?id.280758", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?submit.420798", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10119.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10119.json index 6f7efdb168e..570fda0c5c4 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10119.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10119.json @@ -2,13 +2,17 @@ "id": "CVE-2024-10119", "sourceIdentifier": "twcert@cert.org.tw", "published": "2024-10-18T05:15:05.200", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:40:58.367", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The wireless router WRTM326 from SECOM does not properly validate a specific parameter. An unauthenticated remote attacker could execute arbitrary system commands by sending crafted requests." + }, + { + "lang": "es", + "value": "El enrutador inal\u00e1mbrico WRTM326 de SECOM no valida correctamente un par\u00e1metro espec\u00edfico. Un atacante remoto no autenticado podr\u00eda ejecutar comandos arbitrarios del sistema mediante el env\u00edo de solicitudes manipuladas." } ], "metrics": { @@ -47,14 +51,50 @@ ] } ], + "configurations": [ + { + "operator": "AND", + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:zte:wrtm326_firmware:*:*:*:*:*:*:*:*", + "versionEndIncluding": "2.3.20", + "matchCriteriaId": "5D87CB20-EB64-4B9B-9E63-C57BFBCCA86E" + } + ] + }, + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": false, + "criteria": "cpe:2.3:h:zte:wrtm326:-:*:*:*:*:*:*:*", + "matchCriteriaId": "4B913028-45E6-4BAF-BABA-17B5F53FCBFB" + } + ] + } + ] + } + ], "references": [ { "url": "https://www.twcert.org.tw/en/cp-139-8157-e0461-2.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] }, { "url": "https://www.twcert.org.tw/tw/cp-132-8156-81c9d-1.html", - "source": "twcert@cert.org.tw" + "source": "twcert@cert.org.tw", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-101xx/CVE-2024-10131.json b/CVE-2024/CVE-2024-101xx/CVE-2024-10131.json index 87046687a9c..67f5386af4a 100644 --- a/CVE-2024/CVE-2024-101xx/CVE-2024-10131.json +++ b/CVE-2024/CVE-2024-101xx/CVE-2024-10131.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10131", "sourceIdentifier": "security@huntr.dev", "published": "2024-10-19T04:15:05.300", - "lastModified": "2024-10-22T17:15:03.203", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:12:26.297", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -16,6 +16,28 @@ } ], "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ], "cvssMetricV30": [ { "source": "security@huntr.dev", @@ -51,10 +73,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:infiniflow:ragflow:0.11.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B1CFDFA2-0908-48AA-B613-BC2B0FB248BE" + } + ] + } + ] + } + ], "references": [ { "url": "https://huntr.com/bounties/42ae0b27-e851-4b58-a991-f691a437fbaa", - "source": "security@huntr.dev" + "source": "security@huntr.dev", + "tags": [ + "Exploit", + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-104xx/CVE-2024-10448.json b/CVE-2024/CVE-2024-104xx/CVE-2024-10448.json index a65a241747c..a221f6149de 100644 --- a/CVE-2024/CVE-2024-104xx/CVE-2024-10448.json +++ b/CVE-2024/CVE-2024-104xx/CVE-2024-10448.json @@ -2,8 +2,8 @@ "id": "CVE-2024-10448", "sourceIdentifier": "cna@vuldb.com", "published": "2024-10-28T14:15:04.143", - "lastModified": "2024-10-29T14:34:50.257", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:26:55.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -61,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "cna@vuldb.com", "type": "Secondary", @@ -120,26 +140,63 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:fabianros:blood_bank_management_system:1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "074BD804-92B2-445A-9A77-DE019D9E8A13" + } + ] + } + ] + } + ], "references": [ { "url": "https://code-projects.org/", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Product" + ] }, { "url": "https://github.com/bevennyamande/bloodbank_delete_csrf_attack", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://vuldb.com/?ctiid.282008", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Permissions Required", + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?id.282008", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] }, { "url": "https://vuldb.com/?submit.432501", - "source": "cna@vuldb.com" + "source": "cna@vuldb.com", + "tags": [ + "Third Party Advisory", + "VDB Entry" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1900.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1900.json index a84ecc89e7c..b471827fce3 100644 --- a/CVE-2024/CVE-2024-19xx/CVE-2024-1900.json +++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1900.json @@ -2,7 +2,7 @@ "id": "CVE-2024-1900", "sourceIdentifier": "security@devolutions.net", "published": "2024-03-05T22:15:47.060", - "lastModified": "2024-03-06T15:18:08.093", + "lastModified": "2024-11-01T17:35:03.073", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "La gesti\u00f3n inadecuada de la sesi\u00f3n en el flujo de autenticaci\u00f3n del proveedor de identidad en Devolutions Server 2023.3.14.0 y versiones anteriores permite que un usuario autenticado a trav\u00e9s de un proveedor de identidad permanezca autenticado despu\u00e9s de que su usuario se deshabilite o elimine en el proveedor de identidad, como Okta o Microsoft O365. El usuario permanecer\u00e1 autenticado hasta que caduque el token del servidor Devolutions." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "ADJACENT_NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://devolutions.net/security/advisories/DEVO-2024-0002", diff --git a/CVE-2024/CVE-2024-200xx/CVE-2024-20026.json b/CVE-2024/CVE-2024-200xx/CVE-2024-20026.json index bcf91779a6f..e285e8c3c3b 100644 --- a/CVE-2024/CVE-2024-200xx/CVE-2024-20026.json +++ b/CVE-2024/CVE-2024-200xx/CVE-2024-20026.json @@ -2,7 +2,7 @@ "id": "CVE-2024-20026", "sourceIdentifier": "security@mediatek.com", "published": "2024-03-04T03:15:07.320", - "lastModified": "2024-03-04T13:58:23.447", + "lastModified": "2024-11-01T17:35:03.287", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En da, existe una posible divulgaci\u00f3n de informaci\u00f3n debido a una validaci\u00f3n de entrada incorrecta. Esto podr\u00eda conducir a la divulgaci\u00f3n de informaci\u00f3n local con privilegios de ejecuci\u00f3n de System necesarios. La interacci\u00f3n del usuario no es necesaria para la explotaci\u00f3n. ID de parche: ALPS08541632; ID del problema: ALPS08541632." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.2, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 0.8, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://corp.mediatek.com/product-security-bulletin/March-2024", diff --git a/CVE-2024/CVE-2024-203xx/CVE-2024-20331.json b/CVE-2024/CVE-2024-203xx/CVE-2024-20331.json index 16db473f185..9c54816458e 100644 --- a/CVE-2024/CVE-2024-203xx/CVE-2024-20331.json +++ b/CVE-2024/CVE-2024-203xx/CVE-2024-20331.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20331", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T17:15:17.870", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:32:56.807", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-331" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,18 +81,1409 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", + "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", + "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", + "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", + "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", + "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*", + "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", + "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", + "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", + "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", + "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", + "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", + "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*", + "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", + "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*", + "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*", + "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*", + "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*", + "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*", + "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*", + "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*", + "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*", + "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*", + "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", + "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*", + "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*", + "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*", + "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*", + "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*", + "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*", + "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*", + "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*", + "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*", + "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*", + "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*", + "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*", + "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*", + "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*", + "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "02DB8AC0-A41E-41E8-BCBC-459C83347116" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FE3322F3-8FC7-4D6B-88DE-FAC3312EB3F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "608E3A14-3D44-429C-92DA-61FEF12D10BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "96DBD354-2BFB-4A66-8778-41FACC96F74F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "01FF9607-149F-43BE-9957-5F5C38CE49BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B90D7BDE-3677-4F62-A68F-866E57471C23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD18A1F-26E4-445C-A10E-32873795FA99" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2C64555C-AFFA-40A6-BD05-6D670972527A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A900C9D8-F325-4781-B3AB-3137CBC3D8EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EB03B75F-F539-4A3D-97EC-0DCDD21CA089" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*", + "matchCriteriaId": "BF4079F5-6807-405F-8582-13284BE36FEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "5A48D1F8-305F-4292-8E7A-959231BD5ECD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D1CD01BD-6393-4EB7-A954-B5E4FC00AAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "F5BDF296-CB64-445B-92A9-BE629009D271" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "29F999C7-AB88-4F43-8E8E-FBE11BC2DF6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A316A657-16D8-4DC1-9EA2-6C79061F13F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "1AC1077E-9BD3-42A3-8919-6EFC2CE8E086" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1A623887-B250-43EE-A106-57B810B5B930" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A4D26852-B895-4C72-BFC8-AE29BCCF9E7E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8BDAB447-1F2C-4983-89B2-E723A82BCD71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1A0AB352-A4ED-4DF0-B749-84078DA48FA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CF3B749B-2EFB-4734-B775-180A6E8627FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "54006F46-95F3-4785-9660-C1DF21789783" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C61B2F7C-195B-4DBF-8C3C-0F269E56CEC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "C35A81B4-FC1D-4E28-8235-7DAD7F1B1C43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C62E1E33-480B-44C7-8155-EF725ACE7A5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "01831166-3C2C-48CC-A8DE-EEE631349C4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F5107E77-57C9-4C7B-A974-BAF6F01BCA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "1ED851EA-1BDF-4D88-83E8-53B14F7C1FF4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "279C2F98-E719-413A-A284-5AE1B28171CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "CBA2A3A4-12A9-4280-980E-B6D932185AEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "5665319D-5532-4F03-8F12-4F98C5548023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "5994E2A7-118C-4E08-AF03-4F2409E55AEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "6A7844A0-5EF6-4AD6-ACB8-E01D8579AC93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD8A9AC-3FD8-4B30-8785-B541ADC4EDEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "298441F6-BAB5-4116-BEAF-DEFB75A52CBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*", + "matchCriteriaId": "63E08CFF-68F5-45E6-B6F3-D111D33C5E2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "ED2AFE0E-E86E-48B4-8F2E-EF270F362214" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7C90AE41-3D8C-4ACB-BD39-F727B8C21B15" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E67D82E2-C1B4-42C2-8E20-99AD23BCBD9A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "204577E6-37DF-41FD-A102-0DA948399F3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "E7FFD0D7-2B19-45FE-A808-4AAC64A4CA83" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*", + "matchCriteriaId": "AE5ED905-D723-4FF6-ADFF-EE8717F3BE7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2D072E33-BC63-4CE6-9C06-B3C70629DDA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CBA5BA53-D8D1-4839-ACBA-E1F7CE718C75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "A8B737F7-587E-4682-A0D7-F66357BABB9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A45B6EAB-2372-4870-8E08-E8AE22ED7F3F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4654FC54-A6D3-4F5D-AF55-6D3687AFF41C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "49DC76CE-4A98-478D-899C-9F7D2332D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "36E9FB92-5CA2-4046-8D0D-EC12B37540AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "A37D3C0E-03A7-48E2-A04D-86288138E5DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F642BF4F-B99D-4FEA-B3FE-6ED974C65124" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE321FE-9034-4E0F-9A32-D41443A9D86A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "09E779C6-2740-47A1-A6D5-E22C6DC7D1CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E794B83A-4A14-431C-B882-578CD70E412B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "292E681D-D4C0-4D85-B84C-4C9328FCD12F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "963A59C5-6EC0-4BAD-B547-EFA785707050" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "5F1551BB-37A4-4383-8AA8-DA25642B7353" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "88B6632C-4A35-4D10-B323-8C3266319114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "638D2739-FAA7-4880-BC2F-BC632140E9DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "40098313-CC8A-49E6-8095-093881DA7107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C00C3A8F-34AE-443E-9B77-0532C9F11F1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "01F32FDA-54ED-4117-8FA7-D749140F628F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B07AA16A-6DE0-4226-8A44-CDA8E26830D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8B7AC5D5-B171-4163-BFB3-02163DD8817B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "31AD8591-C99A-4780-A742-13CFD921F46A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "173C2DA6-625C-465C-A080-E578539E30F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8288F62-8BEC-4318-8096-9D36817D1D80" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A617690D-92D7-4793-AEAC-15F31162D5F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F9608894-B4A7-49A1-863A-D44E53D6CE69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3FDB77ED-AB5E-475F-A5F8-515B807E99A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "0BEE0323-AC5A-4570-9681-14CD9FB8FD46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F6773BC9-C84C-4249-B6C3-FD39BAAA0555" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A4DFC6F7-2BA1-4F32-AD55-8BF0888FDB92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "291705AE-7BAE-4305-BECA-204821BF467A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FC683581-4B46-46A8-BBD8-CB01283641DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CC2A816A-63D6-498B-B167-BE71F0019DB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8AF82E95-C8D3-402B-BC97-29EA1771D5EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0350CCE9-512A-4A77-8FAB-7A8F9B061170" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3CC55E28-36AC-4D40-BB6D-A1B53503F5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "66F0A624-DDE8-490C-9DA4-762CD39764B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "901C034C-DDA4-49E1-B8B4-62F3B5C00173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D094896F-425A-4E69-8941-41147222C42D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "30825677-8EF7-46A0-BB47-887707E007C3" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-vpn-nyH3fhp", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-203xx/CVE-2024-20340.json b/CVE-2024/CVE-2024-203xx/CVE-2024-20340.json index 90953a237cd..0a80e0a34f0 100644 --- a/CVE-2024/CVE-2024-203xx/CVE-2024-20340.json +++ b/CVE-2024/CVE-2024-203xx/CVE-2024-20340.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20340", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T17:15:18.300", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:40:30.980", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,18 +81,234 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DFA94312-376E-4785-888F-3C07612E1DF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "29E73FBF-2579-4660-AFFA-7F9607004226" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "87FAAFFB-0589-441B-8289-8B8A6E18F705" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "73B92119-793D-4A43-A056-24DB6826E759" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "093A0BC2-037C-463F-AFC5-EF11C2954EAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C4F434FC-CAA4-4DBB-8094-C4ECC28B31E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "68C70BB3-33B3-4E7E-99D5-FF76D4ED96AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "B881B8DF-A96D-4B64-B98A-71F0D3388641" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "F6A97625-D39C-42D5-89E4-415A868A0972" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "5E4D83B4-9697-4071-AC9F-7ADC86A6B529" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8F81F708-ACED-4E42-8CA9-116B5C4F5141" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3C86116B-8475-40A0-A507-D4A7947F5F2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A58A2DA5-3EE7-408D-AAFA-82330F0325B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7FA98EEC-2059-4CA9-92F1-72C1E0BB7EC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F4C51EE7-866B-410C-B75E-EF260D5062B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5F1FFD07-B874-4D3C-8E2C-9A204F1E994E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5ACB9E-86AF-4EC1-9F36-A202429CD0F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AD1E4527-AAE2-4DA9-AFDA-6375839F7843" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F0AF047-EAE9-4C77-BCEF-5CB26F84C742" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2ED03874-4071-4382-8A46-8B3A59E601FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BF84E043-DF3C-4A95-8FDA-B0FDCD795377" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B9498087-9642-4A86-B3EE-1513C55A86E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "36C229AB-2851-48D4-815A-63AAB4462A24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA4BCFC-8237-4F5C-9863-523EE7D8619B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "07693A92-7D84-45A1-ACD6-D83AE41D504B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2C78050A-A5FB-427B-BF0D-0353B240A4FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "85E76AE7-12AC-4419-AE66-43730B173B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4D803EC9-26EE-4799-A435-C782C92739CF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6EEF87CD-2335-4886-A65C-4E33775AEC52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "953EB81A-1B53-4A57-9F59-D4A7D37E657E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1CB534BC-3E4D-4484-AFD0-69524B1F07F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6BD1665-7824-4D98-A930-432CBDA4EAD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8056E69-22FA-4935-A576-916805D90C62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A80BBBE-DB5E-460A-8621-6E28D2BD6E44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2B33F953-FEF3-4C46-A12A-2A42D8339D6E" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sql-inject-2EnmTC8v", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-203xx/CVE-2024-20341.json b/CVE-2024/CVE-2024-203xx/CVE-2024-20341.json index 61e1864d462..f16799c096c 100644 --- a/CVE-2024/CVE-2024-203xx/CVE-2024-20341.json +++ b/CVE-2024/CVE-2024-203xx/CVE-2024-20341.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20341", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T17:15:18.493", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:22:26.577", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,22 +81,1416 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D482F818-0A8E-49D7-8E3E-0958019FA629" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8E7BFB57-BC02-4930-A02F-83583E6A0FC2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "026F1960-C879-4611-A60A-96311B63CCA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2:*:*:*:*:*:*:*", + "matchCriteriaId": "EAF8B33E-0C95-467D-A865-0A234E69D0CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "EFF144F5-D933-4DE4-818C-001BD9E3958A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "00112ED3-FE7B-425B-9A28-1E5F2BC8BB01" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DDD491D5-FAAB-493F-91A6-D2F3B5F5970E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1519F49D-588F-4B70-B38F-EF4F3E13FEAC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.20:*:*:*:*:*:*:*", + "matchCriteriaId": "15354443-5EB7-4712-B2DE-61DB33830759" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.24:*:*:*:*:*:*:*", + "matchCriteriaId": "248D6B44-E134-4DEC-A947-636824E3FDFA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.26:*:*:*:*:*:*:*", + "matchCriteriaId": "0820A79C-F3EF-407F-9AC7-DCAB4CD39C89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.28:*:*:*:*:*:*:*", + "matchCriteriaId": "9D3E8805-85D2-4345-8076-039513209A31" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.33:*:*:*:*:*:*:*", + "matchCriteriaId": "14BB907B-D75A-4F5E-B20D-5457A71A70EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.35:*:*:*:*:*:*:*", + "matchCriteriaId": "F118B803-4C55-436A-A136-0C1FEA49858F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.38:*:*:*:*:*:*:*", + "matchCriteriaId": "6A272121-408E-45F6-A2A1-0BA6EBC060A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.2.45:*:*:*:*:*:*:*", + "matchCriteriaId": "61C3A433-0792-434E-AC90-A84B346499D5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3:*:*:*:*:*:*:*", + "matchCriteriaId": "980CEA3B-5A81-4E8C-BEA3-DD31BE7DA2CD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A3910211-D4DB-4CA7-BBEA-DD8246FF10ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "C260BF30-7A33-4C70-9509-404856C93666" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "AF894850-39EC-4B57-BBFF-F1AB4F8389A7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "E1FAFCF9-0ABE-483E-9604-329762BB7870" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "83DB4278-3126-4765-97C4-6C0A8C78DA78" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.21:*:*:*:*:*:*:*", + "matchCriteriaId": "174E631B-6099-47DE-8790-BBF4B7FDB8CC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.26:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE3538B-F612-4105-BFDE-A4B594482DCF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.3.29:*:*:*:*:*:*:*", + "matchCriteriaId": "3143B0FF-C855-485E-A908-E48974B1643C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4:*:*:*:*:*:*:*", + "matchCriteriaId": "26DD9992-6D98-4E03-9599-ECF38A186FBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.3:*:*:*:*:*:*:*", + "matchCriteriaId": "24DCEAE6-355B-40AE-A7C8-AF744FCA8A86" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2097E81E-B422-4B93-AF09-F300A0E8AF71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "454DEA31-A607-4054-82D3-24A4FEB7358F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "57F0B213-8187-4465-84F1-FB8D92B36020" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "E540771E-BA0B-42D1-8251-B576B0F142C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "BEC2A833-BECF-4000-A592-6113A84C2D20" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "077F1416-924A-4D25-9CEE-3BD66A96A019" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.20:*:*:*:*:*:*:*", + "matchCriteriaId": "5BDC8D92-D6E0-40EE-B190-D2B32C7DEB75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "23CD5619-E534-4F40-998D-39DC19FA0451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.25:*:*:*:*:*:*:*", + "matchCriteriaId": "C5D0EB11-14B1-44B3-8D46-B9DD872F772C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "4FA399CF-12DB-42E0-A66F-14508B52A453" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "7B5A7608-E737-420E-9B5E-836600DAC701" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.32:*:*:*:*:*:*:*", + "matchCriteriaId": "C7EB6801-336D-4F41-ADE7-1C58C63C3F6F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8413DA41-02A5-4269-8C88-9DD5076AF91B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.34:*:*:*:*:*:*:*", + "matchCriteriaId": "AA00285F-6914-4749-8A47-FC4EDAFFF3C9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "4AA4D367-32B9-4F54-8352-A959F61A1FDC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "2259FF9E-0C8B-440F-B1AC-51BDE3F60E68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "3C522B55-904D-4C08-B73E-1457D877C0AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "4483056A-FBF3-4E00-81EB-1E97334EF240" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.43:*:*:*:*:*:*:*", + "matchCriteriaId": "48677330-06AB-4C7F-B2AD-F7E465A9632A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.44:*:*:*:*:*:*:*", + "matchCriteriaId": "7AEA80D2-5DB8-4334-9A88-7DDE395832C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.45:*:*:*:*:*:*:*", + "matchCriteriaId": "FB1C38A5-1028-4AD3-8CC7-A00091091E76" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.46:*:*:*:*:*:*:*", + "matchCriteriaId": "848147B2-C49A-43F6-9069-FC8885BDFDA3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.8.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "D6FEF0DA-741E-4361-8143-068EB47D6520" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F002FD55-F881-450E-BC1B-8073E188F47E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AA940C4F-13BB-465F-BB8D-CBD0109BF012" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "8B0434F5-9A50-4B57-9C5B-E09415D098C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2:*:*:*:*:*:*:*", + "matchCriteriaId": "AE727035-06CB-4E37-A9D2-96BD54502120" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9FE52B81-2CF8-48E5-A7BA-A163A25A669B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D8E8D7C9-5272-40E6-869B-B33959F9F0CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "FE8D5D71-5C85-4644-8A84-F073549ADB50" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.2.9:*:*:*:*:*:*:*", + "matchCriteriaId": "0790DDC2-7BA0-42DC-A157-754C0CBBE178" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3:*:*:*:*:*:*:*", + "matchCriteriaId": "882394EA-70C8-4D86-9AEF-5D273D8E518C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "855AD3CC-F404-48C5-80D2-7F2765D16D72" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "26B6BF72-9124-4213-B3C0-BD31B46E8C91" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "DE8FBE89-8FDA-4B9B-BA1A-90FFD482A585" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "149C3872-8DA9-48DD-ADD0-2E84C1A76A40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4:*:*:*:*:*:*:*", + "matchCriteriaId": "D2D33E8C-294A-4C43-8DB6-9DA9F61F0B3B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "7E23ACB0-DF8B-4672-A819-4DCD3104CE4A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.4:*:*:*:*:*:*:*", + "matchCriteriaId": "E4723B88-62BA-40E6-AA89-BAC02D6A036F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7C698819-3C8E-4A16-8F52-42FF1E54C076" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "8D3CE74E-59E7-448A-8417-18F97C05C798" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.10:*:*:*:*:*:*:*", + "matchCriteriaId": "0986C171-0E75-4F6F-A9BD-276830104E5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "66A2777A-7831-4324-AEB2-5D93B5F6C04B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "37045680-9189-4B7F-A4F7-4E682FE20A09" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "B6C9F37B-CF3C-4861-A969-C7CF4946274A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.26:*:*:*:*:*:*:*", + "matchCriteriaId": "6A1DAF21-3FED-4691-9D4C-8FD8CEA7FB3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.29:*:*:*:*:*:*:*", + "matchCriteriaId": "FB938E58-4963-4A31-8836-88E958592B30" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.30:*:*:*:*:*:*:*", + "matchCriteriaId": "1E317897-EE97-44F3-96BB-E54228D72A7A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.35:*:*:*:*:*:*:*", + "matchCriteriaId": "1EF7FAB2-158D-4C48-9246-E7AD3BF1D801" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.37:*:*:*:*:*:*:*", + "matchCriteriaId": "056D43AE-ECDB-40D2-A196-18DDCD02629E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.38:*:*:*:*:*:*:*", + "matchCriteriaId": "D3E555F3-3580-4D71-8D8D-92FE72763D62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "93013503-8B9A-4160-AF7E-277958FA6E9D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.40:*:*:*:*:*:*:*", + "matchCriteriaId": "A3B009FD-0F2B-4511-8EDF-C3E670623F89" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.41:*:*:*:*:*:*:*", + "matchCriteriaId": "52579D8D-E855-42B3-B406-32DD1C39F721" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.47:*:*:*:*:*:*:*", + "matchCriteriaId": "E7E44FC6-12A2-4F76-A095-28F3804B619F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "42917E5E-E362-4B40-B2B2-3C77BA35641C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.50:*:*:*:*:*:*:*", + "matchCriteriaId": "CF317FA3-EBF3-49BB-A9E6-0D4295FA3F60" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.52:*:*:*:*:*:*:*", + "matchCriteriaId": "F98B1683-914F-43D3-AE1C-311D3A90BE8C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.54:*:*:*:*:*:*:*", + "matchCriteriaId": "A8D24656-CAB1-4A98-A440-482927FEDD16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.55:*:*:*:*:*:*:*", + "matchCriteriaId": "E504557C-DA5D-4D0F-A813-4CE7D5109F15" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.56:*:*:*:*:*:*:*", + "matchCriteriaId": "04D2A067-C717-4921-BBF5-3EFBE02736EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.58:*:*:*:*:*:*:*", + "matchCriteriaId": "36DDEC5B-4BEA-499C-9F34-BB3D39B7A963" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.62:*:*:*:*:*:*:*", + "matchCriteriaId": "C4E44C37-0F6F-440B-BA26-FB6D0B179E44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.12.4.65:*:*:*:*:*:*:*", + "matchCriteriaId": "6AEE0050-34DC-49CB-B859-8ED500FD79A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1:*:*:*:*:*:*:*", + "matchCriteriaId": "52D83C3A-ED0B-42D5-A08A-97D27E189875" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.6:*:*:*:*:*:*:*", + "matchCriteriaId": "A649E319-D408-4AA2-8293-C9E37AF14BA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "F4187EFE-4D7E-4493-A6E0-24C98256CF79" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6730194F-5069-40AB-AE66-871D3992560C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.19:*:*:*:*:*:*:*", + "matchCriteriaId": "9E257F98-D1A0-4D28-9504-1749CC090D49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "3FF1A5FC-73BE-4218-86D9-2E81FA64EABD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4E492943-6EC0-4E34-9DBC-DD1C2CF1CDCC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "589E46F3-8038-4B87-8C40-55C6268B82F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "3F3B73F6-139E-42DC-B895-DDD17B5A1138" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0A2590E7-FE04-4B29-B36B-AABAA5F3B9AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.2.15:*:*:*:*:*:*:*", + "matchCriteriaId": "3E4FD5E3-7E82-4294-8B05-D2045D857029" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3:*:*:*:*:*:*:*", + "matchCriteriaId": "4E998A4A-5346-4CFA-A617-FD1106C6B7A1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "91265549-A16E-4A00-A031-4F1EB8D6881C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EA3C316B-5485-4CDD-A1A1-6C0A9CB4719F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "ECE6D033-7B8B-4F61-B653-0C0EF13466EB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "14441650-DAD5-4959-83DF-4D6F3D6A05FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "1B21ABC9-A64B-43E4-8951-1E6C0F427DBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A48EC041-322F-422D-B95B-0FC07BDA2B6B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FE0D50C0-DADB-4747-8649-8A5257111FE6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FEE2699F-353F-44CB-A778-981783DDC31F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.7:*:*:*:*:*:*:*", + "matchCriteriaId": "7D8E50BD-1FBD-483B-9C27-70E95C732E55" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.12:*:*:*:*:*:*:*", + "matchCriteriaId": "F46E5E4F-787C-4C05-B1E7-C39BB9125D16" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.13:*:*:*:*:*:*:*", + "matchCriteriaId": "D6A29312-38E7-456B-94DD-4D7329691114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "27F7BB31-C733-4C32-BF0F-33B5AF020156" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.15:*:*:*:*:*:*:*", + "matchCriteriaId": "DC313568-33A6-435B-98FF-8A7091D9C451" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7F85710A-28CE-4913-8523-356461908FBE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.22:*:*:*:*:*:*:*", + "matchCriteriaId": "D6069950-016B-419A-B754-D58956CB6D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.23:*:*:*:*:*:*:*", + "matchCriteriaId": "5A2F3FEC-624F-47C5-B056-836861BB038A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.14.4.24:*:*:*:*:*:*:*", + "matchCriteriaId": "8C4B1136-66B6-42BA-BC17-86E7DCE1CF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EA0B9B73-A9E6-4924-9EAE-B57E534938FD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "012812C4-EFF8-465F-A771-134BEB617CC9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "E06141A9-8C37-445A-B58A-45739AFE7D4C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "7EDC09E5-51D3-4672-B910-B34A9CBD6128" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "71ED7A71-81CB-444C-A4ED-EA4A58D5E73C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.16:*:*:*:*:*:*:*", + "matchCriteriaId": "CAD13331-0EB8-4C8D-85CC-D96CA9F829AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.17:*:*:*:*:*:*:*", + "matchCriteriaId": "7137F22B-F993-4620-9378-9412DAEA9EF6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.15.1.21:*:*:*:*:*:*:*", + "matchCriteriaId": "923A40E8-6456-4288-B9AB-DBF5F9C4246A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1:*:*:*:*:*:*:*", + "matchCriteriaId": "13F57A86-6284-4269-823E-B30C57185D14" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.1.28:*:*:*:*:*:*:*", + "matchCriteriaId": "F6560447-039C-40FA-A24D-C8994AC2743B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2:*:*:*:*:*:*:*", + "matchCriteriaId": "378ED826-F5FE-40BA-9FC0-9C185A13518B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "130B6FD9-764D-4EF8-91AA-37E52AE9B3E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "225861CE-FFF8-4AFA-A07B-CB8D5BC9C361" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.11:*:*:*:*:*:*:*", + "matchCriteriaId": "FD08C4E8-3ADB-4048-9B3C-4F0385201523" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.13:*:*:*:*:*:*:*", + "matchCriteriaId": "A4875811-F209-49ED-B310-8377B2F87FF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.2.14:*:*:*:*:*:*:*", + "matchCriteriaId": "99C52C7B-B626-4A3C-A2EC-28A20E7FA95F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3:*:*:*:*:*:*:*", + "matchCriteriaId": "08CCBF5E-257A-4A1F-8930-3643A9588838" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "782BC9ED-1395-472B-9F34-DED812AA5BFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "153449C0-B93F-49A2-8A6A-BE84305E8D2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "853A002C-839A-4372-8485-750A86E9F6E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.19:*:*:*:*:*:*:*", + "matchCriteriaId": "C62BB5D6-CE75-4C83-82DC-4148EF8CB1F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.3.23:*:*:*:*:*:*:*", + "matchCriteriaId": "D32F1365-EAF8-4570-B2FF-45E47E8586F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4:*:*:*:*:*:*:*", + "matchCriteriaId": "DFD07F9B-6BB3-4423-8DBE-4E89A6478E65" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.9:*:*:*:*:*:*:*", + "matchCriteriaId": "34FE4F28-B704-4325-AE8A-C790163FEE71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.14:*:*:*:*:*:*:*", + "matchCriteriaId": "E832BC0C-8439-4779-9064-C2D93F231031" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.18:*:*:*:*:*:*:*", + "matchCriteriaId": "FA99DF94-D031-4375-9A16-306606FE28F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.19:*:*:*:*:*:*:*", + "matchCriteriaId": "FC149D03-5609-46E6-A1B3-F4D91F282B49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.27:*:*:*:*:*:*:*", + "matchCriteriaId": "B5D7FC6F-1370-4272-97E5-226C2ED1D335" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.38:*:*:*:*:*:*:*", + "matchCriteriaId": "164D5774-D51B-47C6-AD32-ED6B84E78BBB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.39:*:*:*:*:*:*:*", + "matchCriteriaId": "24A810C8-1BB5-4589-84AB-C357C1937201" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.42:*:*:*:*:*:*:*", + "matchCriteriaId": "F22D8D65-2E88-4557-BF85-1E3ABD4CCAE8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.16.4.48:*:*:*:*:*:*:*", + "matchCriteriaId": "FF62C9AF-70F5-4A12-9B0A-F32551FB2C40" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1:*:*:*:*:*:*:*", + "matchCriteriaId": "27ACBA2A-87A7-4836-A474-AFD7D22F820D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.7:*:*:*:*:*:*:*", + "matchCriteriaId": "C73E0B2E-BABF-4998-A1D7-4E803F9D78AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "59306ADF-FAA6-4970-ADFB-C5D9A5AEF1AD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.10:*:*:*:*:*:*:*", + "matchCriteriaId": "959107AC-E9EC-467C-901B-A3164E3762E9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.11:*:*:*:*:*:*:*", + "matchCriteriaId": "6F944F8F-0255-42BE-BD44-D21EC9F0FFC4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.13:*:*:*:*:*:*:*", + "matchCriteriaId": "0F39C535-5A41-47CE-A9CF-B360998D4BF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.15:*:*:*:*:*:*:*", + "matchCriteriaId": "E9CEAEFC-7B82-41F9-A09D-C86A3A60A4FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.20:*:*:*:*:*:*:*", + "matchCriteriaId": "40FAC31D-19C0-4BA0-A019-C7E7A0BA0B5B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.30:*:*:*:*:*:*:*", + "matchCriteriaId": "6CAAFE0F-416F-4BCA-BA37-30EAEADA8AFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.17.1.33:*:*:*:*:*:*:*", + "matchCriteriaId": "8E1E8552-58F0-491E-B7D7-E89527872FC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA16A6D-2747-4DAC-A30A-166F1FD906FA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.1.3:*:*:*:*:*:*:*", + "matchCriteriaId": "289F9874-FC01-4809-9BDA-1AF583FB60B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2:*:*:*:*:*:*:*", + "matchCriteriaId": "74EDFC67-E4EE-4D2C-BF9F-5881C987C662" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "826869BE-4874-4BBA-9392-14851560BA10" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "EF52D477-3045-45D1-9FD3-12F396266463" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "88E310BF-F1F6-4124-A875-81967B9B531E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5B330F8F-F0DA-472C-A932-AD1D232C7DB5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.39:*:*:*:*:*:*:*", + "matchCriteriaId": "6BF59DAA-268C-4FCF-A0AA-7967128AEBC5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.46:*:*:*:*:*:*:*", + "matchCriteriaId": "140ED95D-173C-4ADB-A2E6-97F0D595D1AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.53:*:*:*:*:*:*:*", + "matchCriteriaId": "BC9B00E1-3E50-4356-B6D9-F84BCD552402" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.55:*:*:*:*:*:*:*", + "matchCriteriaId": "552319A9-01F7-47BA-83B3-B2DD648AA07E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.3.56:*:*:*:*:*:*:*", + "matchCriteriaId": "4914603C-4B1B-48F1-826C-DB803BD21F87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4:*:*:*:*:*:*:*", + "matchCriteriaId": "2AE21762-3085-4AFC-B1DE-A4562CDAC509" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.5:*:*:*:*:*:*:*", + "matchCriteriaId": "852C3478-7529-4002-8540-ABA4D556DEFC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.18.4.8:*:*:*:*:*:*:*", + "matchCriteriaId": "23B8A815-5D58-4952-936E-D47B83637BEB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BEE52F59-AABA-4069-A909-64AD5DFD2B18" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "20D7966E-B02B-48C8-BF96-723DD6C25314" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.9:*:*:*:*:*:*:*", + "matchCriteriaId": "FA618249-E76F-4104-9326-C9F2DC8DE3D7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.12:*:*:*:*:*:*:*", + "matchCriteriaId": "7C925E1F-6BD9-4CD1-8AC4-4263A9094786" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.18:*:*:*:*:*:*:*", + "matchCriteriaId": "C5EE76D9-6D18-4823-B6B0-E1394A4D140C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.22:*:*:*:*:*:*:*", + "matchCriteriaId": "3F635946-586D-4DE2-927B-300CE569C596" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.24:*:*:*:*:*:*:*", + "matchCriteriaId": "459C11B9-ABA1-472A-8CDA-9C7B4E48E943" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.19.1.27:*:*:*:*:*:*:*", + "matchCriteriaId": "FA060112-E2D8-4EC5-8400-D8D189A119B5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B25468E3-03F9-4C2A-B82A-F87F4FCD57E8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.1.5:*:*:*:*:*:*:*", + "matchCriteriaId": "5EC6F412-4A30-4E9A-B8DF-C4BF80E5C4B8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:cisco:adaptive_security_appliance_software:9.20.2:*:*:*:*:*:*:*", + "matchCriteriaId": "DA47E8EA-29F2-40F3-826E-E7295FFAD8C1" + } + ] + } + ] + }, + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "02DB8AC0-A41E-41E8-BCBC-459C83347116" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FE3322F3-8FC7-4D6B-88DE-FAC3312EB3F0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "608E3A14-3D44-429C-92DA-61FEF12D10BF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "96DBD354-2BFB-4A66-8778-41FACC96F74F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "01FF9607-149F-43BE-9957-5F5C38CE49BE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "B90D7BDE-3677-4F62-A68F-866E57471C23" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "0CD18A1F-26E4-445C-A10E-32873795FA99" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "2C64555C-AFFA-40A6-BD05-6D670972527A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A900C9D8-F325-4781-B3AB-3137CBC3D8EC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "EB03B75F-F539-4A3D-97EC-0DCDD21CA089" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.10:*:*:*:*:*:*:*", + "matchCriteriaId": "BF4079F5-6807-405F-8582-13284BE36FEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "5A48D1F8-305F-4292-8E7A-959231BD5ECD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "D1CD01BD-6393-4EB7-A954-B5E4FC00AAB0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "F5BDF296-CB64-445B-92A9-BE629009D271" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "29F999C7-AB88-4F43-8E8E-FBE11BC2DF6C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "A316A657-16D8-4DC1-9EA2-6C79061F13F5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "1AC1077E-9BD3-42A3-8919-6EFC2CE8E086" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "1A623887-B250-43EE-A106-57B810B5B930" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.2.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "A4D26852-B895-4C72-BFC8-AE29BCCF9E7E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8BDAB447-1F2C-4983-89B2-E723A82BCD71" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1A0AB352-A4ED-4DF0-B749-84078DA48FA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CF3B749B-2EFB-4734-B775-180A6E8627FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "54006F46-95F3-4785-9660-C1DF21789783" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "C61B2F7C-195B-4DBF-8C3C-0F269E56CEC0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "C35A81B4-FC1D-4E28-8235-7DAD7F1B1C43" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C62E1E33-480B-44C7-8155-EF725ACE7A5F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "01831166-3C2C-48CC-A8DE-EEE631349C4F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "F5107E77-57C9-4C7B-A974-BAF6F01BCA12" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "1ED851EA-1BDF-4D88-83E8-53B14F7C1FF4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "279C2F98-E719-413A-A284-5AE1B28171CA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "CBA2A3A4-12A9-4280-980E-B6D932185AEE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "5665319D-5532-4F03-8F12-4F98C5548023" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "5994E2A7-118C-4E08-AF03-4F2409E55AEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "6A7844A0-5EF6-4AD6-ACB8-E01D8579AC93" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "6CD8A9AC-3FD8-4B30-8785-B541ADC4EDEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "298441F6-BAB5-4116-BEAF-DEFB75A52CBA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.4.0.17:*:*:*:*:*:*:*", + "matchCriteriaId": "63E08CFF-68F5-45E6-B6F3-D111D33C5E2A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "ED2AFE0E-E86E-48B4-8F2E-EF270F362214" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7C90AE41-3D8C-4ACB-BD39-F727B8C21B15" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E67D82E2-C1B4-42C2-8E20-99AD23BCBD9A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "204577E6-37DF-41FD-A102-0DA948399F3A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "E7FFD0D7-2B19-45FE-A808-4AAC64A4CA83" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5:*:*:*:*:*:*:*", + "matchCriteriaId": "AE5ED905-D723-4FF6-ADFF-EE8717F3BE7F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2D072E33-BC63-4CE6-9C06-B3C70629DDA2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CBA5BA53-D8D1-4839-ACBA-E1F7CE718C75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "A8B737F7-587E-4682-A0D7-F66357BABB9C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A45B6EAB-2372-4870-8E08-E8AE22ED7F3F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.6.7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "4654FC54-A6D3-4F5D-AF55-6D3687AFF41C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "49DC76CE-4A98-478D-899C-9F7D2332D469" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "36E9FB92-5CA2-4046-8D0D-EC12B37540AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "A37D3C0E-03A7-48E2-A04D-86288138E5DE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:6.7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "F642BF4F-B99D-4FEA-B3FE-6ED974C65124" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DDE321FE-9034-4E0F-9A32-D41443A9D86A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "09E779C6-2740-47A1-A6D5-E22C6DC7D1CE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E794B83A-4A14-431C-B882-578CD70E412B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "292E681D-D4C0-4D85-B84C-4C9328FCD12F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "963A59C5-6EC0-4BAD-B547-EFA785707050" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "5F1551BB-37A4-4383-8AA8-DA25642B7353" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "88B6632C-4A35-4D10-B323-8C3266319114" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "638D2739-FAA7-4880-BC2F-BC632140E9DD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "40098313-CC8A-49E6-8095-093881DA7107" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "C00C3A8F-34AE-443E-9B77-0532C9F11F1A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "01F32FDA-54ED-4117-8FA7-D749140F628F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "B07AA16A-6DE0-4226-8A44-CDA8E26830D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8B7AC5D5-B171-4163-BFB3-02163DD8817B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "31AD8591-C99A-4780-A742-13CFD921F46A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "173C2DA6-625C-465C-A080-E578539E30F7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "F8288F62-8BEC-4318-8096-9D36817D1D80" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A617690D-92D7-4793-AEAC-15F31162D5F2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F9608894-B4A7-49A1-863A-D44E53D6CE69" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3FDB77ED-AB5E-475F-A5F8-515B807E99A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "0BEE0323-AC5A-4570-9681-14CD9FB8FD46" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "F6773BC9-C84C-4249-B6C3-FD39BAAA0555" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "A4DFC6F7-2BA1-4F32-AD55-8BF0888FDB92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "291705AE-7BAE-4305-BECA-204821BF467A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FC683581-4B46-46A8-BBD8-CB01283641DF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "CC2A816A-63D6-498B-B167-BE71F0019DB1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "8AF82E95-C8D3-402B-BC97-29EA1771D5EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0350CCE9-512A-4A77-8FAB-7A8F9B061170" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3CC55E28-36AC-4D40-BB6D-A1B53503F5E4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "66F0A624-DDE8-490C-9DA4-762CD39764B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "901C034C-DDA4-49E1-B8B4-62F3B5C00173" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D094896F-425A-4E69-8941-41147222C42D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_threat_defense_software:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "30825677-8EF7-46A0-BB47-887707E007C3" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asa-xss-yjj7ZjVq", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asaftd-xss-yjj7ZjVq", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-M446vbEO", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://sec.cloudapps.cisco.com/security/center/viewErp.x?alertId=ERP-75300", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-203xx/CVE-2024-20377.json b/CVE-2024/CVE-2024-203xx/CVE-2024-20377.json index 782ce6ce8bd..0d128ddbe6c 100644 --- a/CVE-2024/CVE-2024-203xx/CVE-2024-20377.json +++ b/CVE-2024/CVE-2024-203xx/CVE-2024-20377.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20377", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:06.327", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:30:14.350", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,220 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "0FEE4092-0EAD-48DA-92EB-82DD4EB43E49" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7B8DF2E2-848A-4616-AEF0-1EFE68A900C1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "387E34BD-913B-4CB7-9230-81B283E92A9B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "FFE8B3DC-9865-4845-B989-FB41D6FE085E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "BC98B2C9-2F78-4DB5-97D7-78D584CEBE87" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "44CEED06-6E18-4961-BD69-8BF3E7A6D59C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "D815D562-D60A-4AD1-9243-8167B244882E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "FA91AC4A-77D5-4C41-BD63-4E8F3BA4FF84" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "A5808D1C-6D6E-403D-8904-147B66B50385" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "FD9A750B-7C84-484C-94F3-FB66EF6296E6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "62950A6C-8467-4215-BCD1-010B8C491714" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "6D97494F-BA89-4E95-A01F-C2CE02505A27" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.0.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "FD46B42A-B445-4397-ACD9-FB179B155A34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "21D28D33-2B3C-4695-9137-7C4AC6BA2D7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3DCA8FE8-D0BC-4B6C-8E15-0DC5D0EF515F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "62213974-B025-4A76-87CD-025C84389A2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "A876A2A0-0973-481C-A63A-1A5761015308" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "E6671431-4FE3-4D7D-9F46-445A1A6B7EEF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "E2757987-7648-4BE1-AE91-99F1FC95C8C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "841C3C05-7289-46CC-A610-5A5BFC81FD42" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "91599B30-27D5-450A-A565-A65BF940C30C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "71802FFD-A173-4F21-87C8-495D8F95A176" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8B9CD6DE-EE1E-4FF4-8DF5-7F9DA36AFCFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "E0EF1B4E-3E42-4C42-9981-2BC17F22BA2D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "30E26E7E-F6D8-4A89-85F7-42FCB0E37AD6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "E2A7E707-6CBB-42E3-BE90-72E835156DB9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "4BB537CA-0E37-471E-8DD3-7710A443224A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F9022BCA-EDBF-4FD1-B427-573CA07E5134" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "23BA0BE4-B06D-45AE-9C9D-280F1BFA7EDA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "3B79ABCC-C95B-45AB-BE9D-454BD8174651" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "A4FD7D25-704B-47EB-AF36-DC684AD07807" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.2.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "3D33E431-39F5-4F73-99A1-19A05A594C90" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6F69A3-E15F-43C9-8B9C-A30E057C4FD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "602535DE-ED32-4805-85EF-940955459B34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "17727E39-1612-4433-AC23-CBC852B392C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "D5894CEC-AB1C-44F2-A977-FE74897A24A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "579DC0CE-1CEA-449F-BF76-AD7087573ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EB3E28C0-675B-4C30-B248-BE1EB5E961C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2C7E7A89-A9CA-45DA-8378-A50B1F9D260E" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-xss-infodisc-RL4mJFer", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-203xx/CVE-2024-20379.json b/CVE-2024/CVE-2024-203xx/CVE-2024-20379.json index 8b3d5ff740e..08afb76d02e 100644 --- a/CVE-2024/CVE-2024-203xx/CVE-2024-20379.json +++ b/CVE-2024/CVE-2024-203xx/CVE-2024-20379.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20379", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:06.553", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:02:52.167", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "7A6F69A3-E15F-43C9-8B9C-A30E057C4FD0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "602535DE-ED32-4805-85EF-940955459B34" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "17727E39-1612-4433-AC23-CBC852B392C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "D5894CEC-AB1C-44F2-A977-FE74897A24A6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "579DC0CE-1CEA-449F-BF76-AD7087573ACD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "EB3E28C0-675B-4C30-B248-BE1EB5E961C4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:firepower_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2C7E7A89-A9CA-45DA-8378-A50B1F9D260E" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-file-read-5q4mQRn", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20424.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20424.json index fae4dc337b7..a243bba9e55 100644 --- a/CVE-2024/CVE-2024-204xx/CVE-2024-20424.json +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20424.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20424", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:09.930", - "lastModified": "2024-10-25T12:56:36.827", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:07:44.057", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 9.9, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.1, + "impactScore": 6.0 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-78" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,485 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "6175407A-207E-4844-B150-EA0129C4CBBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "45B6E615-F42A-468F-8E40-AD28994B4B1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C4B08264-DA65-4BFF-A973-FF733C7325B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "CE2A5330-8180-48CE-B22A-1CF24B7B1631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "ACC1D72F-9542-4A62-AA90-C0E6B2095068" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "E4F3A97A-3359-40C7-95B0-2AB41C067141" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B68BA14B-1752-4F05-9331-D556247462C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1DE72ABB-B573-43CC-A2AC-D81807970BD4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "535E8ECF-5CE5-4E78-A9EF-6167F4C59C45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3AE3F1C4-8C7A-48AA-83E5-6F832FA94DD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.10:*:*:*:*:*:*:*", + "matchCriteriaId": "C40B7DC8-220C-4C34-A370-F1EB4B3F9EF1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "5DB186DC-6C03-4868-8218-06BEFC0CE400" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "B29670B8-F2D3-46D7-8F34-F44B320DD6FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "2F04DDF5-2058-4208-A608-3673872450EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "C9A483AC-A8CF-439C-9009-4DFAB0484BCE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "94E7D836-46E5-4CD5-8BDC-4697D915FE05" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "06220CB8-7F16-4D3C-A835-558D5F4D97ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "82917F5C-CF20-4D97-A981-FE3F8476CCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "47E42025-1D1E-4390-AC21-9A1B0FBE8D82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "52651664-CA65-4812-8226-E104E1BE7864" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64E0FDB2-D5A4-4749-A182-B0B145DC00D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "23B58490-C403-44D5-BDB9-88FAD19ABC2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "DE33A280-84E4-4B5B-AB31-7A78754413F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "BA3F9410-02E1-4FE9-9A4B-E504515F4615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8AAAF924-1ADE-4267-9957-DF060D1D3538" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4D02863A-1355-4FFE-A6BD-C912697774A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "704E4D3D-D1D2-48D8-A68C-227CC92A1C1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "80A3D0F1-DA29-4A66-A698-082DB0CFA4B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "C6B9B536-ADF9-4CE1-86EC-07BCDD65FB92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "1755E718-C726-442B-B203-E9536C546DF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "AB80FC39-0FCE-49F7-9A28-CE733DBB3572" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "F61496C8-9ADE-4A4E-9788-447050691727" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E0780AD6-4F38-4400-AA63-E41879F74B68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "86BA5BA6-1F79-4C89-A3F4-A56E2B664AED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "52C7994F-AA17-467B-919E-A49F0CC9DB47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "9F007F6B-1EAA-468C-8159-78B020DF1E58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.17:*:*:*:*:*:*:*", + "matchCriteriaId": "C9053FDE-A6BE-4535-AE36-A323F8B7ACA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.18:*:*:*:*:*:*:*", + "matchCriteriaId": "6E255975-F952-43AB-A577-B8D331DDB3AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "81F9AF68-70BD-46DE-B7F2-97C9BD5182A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D1D808CD-B030-4334-A286-9B3A1D35C61D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0DFE9115-3E32-4A55-AB5A-83513322FE97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "09BD6616-B2B9-49B1-AD20-9B13D93C8F2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35A9634E-FCF4-4C67-A463-6BA5F63DD2A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2D8CF5AA-7B41-4E98-8E7E-A399AAA510B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8452BA9A-F56C-48E0-BDBA-9095AF78F521" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B2CE3B06-353C-4623-9EF4-78814DCB0D7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "FD968EA0-616D-4A22-A15D-C66918E71761" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BE45FF20-1E52-46B6-9B38-07E5A6D6FD6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "249F9108-758A-4118-94C1-BAC747AF45ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "978284EE-8BE8-43ED-ADA0-B90151D83EA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA140F9-4706-4B05-826E-962A277E625A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "5E7D3C93-B0FC-475E-9CCA-AA8A2101781D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "270CA092-1AF1-48D4-8695-E7DB694969C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DFA94312-376E-4785-888F-3C07612E1DF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "29E73FBF-2579-4660-AFFA-7F9607004226" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "87FAAFFB-0589-441B-8289-8B8A6E18F705" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "73B92119-793D-4A43-A056-24DB6826E759" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "093A0BC2-037C-463F-AFC5-EF11C2954EAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C4F434FC-CAA4-4DBB-8094-C4ECC28B31E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "68C70BB3-33B3-4E7E-99D5-FF76D4ED96AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "B881B8DF-A96D-4B64-B98A-71F0D3388641" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "F6A97625-D39C-42D5-89E4-415A868A0972" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "5E4D83B4-9697-4071-AC9F-7ADC86A6B529" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8F81F708-ACED-4E42-8CA9-116B5C4F5141" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3C86116B-8475-40A0-A507-D4A7947F5F2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A58A2DA5-3EE7-408D-AAFA-82330F0325B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7FA98EEC-2059-4CA9-92F1-72C1E0BB7EC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F4C51EE7-866B-410C-B75E-EF260D5062B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5F1FFD07-B874-4D3C-8E2C-9A204F1E994E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5ACB9E-86AF-4EC1-9F36-A202429CD0F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AD1E4527-AAE2-4DA9-AFDA-6375839F7843" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F0AF047-EAE9-4C77-BCEF-5CB26F84C742" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2ED03874-4071-4382-8A46-8B3A59E601FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BF84E043-DF3C-4A95-8FDA-B0FDCD795377" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B9498087-9642-4A86-B3EE-1513C55A86E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "36C229AB-2851-48D4-815A-63AAB4462A24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA4BCFC-8237-4F5C-9863-523EE7D8619B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "07693A92-7D84-45A1-ACD6-D83AE41D504B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2C78050A-A5FB-427B-BF0D-0353B240A4FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "85E76AE7-12AC-4419-AE66-43730B173B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4D803EC9-26EE-4799-A435-C782C92739CF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6EEF87CD-2335-4886-A65C-4E33775AEC52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "953EB81A-1B53-4A57-9F59-D4A7D37E657E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1CB534BC-3E4D-4484-AFD0-69524B1F07F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6BD1665-7824-4D98-A930-432CBDA4EAD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8056E69-22FA-4935-A576-916805D90C62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A80BBBE-DB5E-460A-8621-6E28D2BD6E44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2B33F953-FEF3-4C46-A12A-2A42D8339D6E" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-cmd-inj-v3AWDqN7", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20471.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20471.json index c0665f3b179..7dd6e0e39c9 100644 --- a/CVE-2024/CVE-2024-204xx/CVE-2024-20471.json +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20471.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20471", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:10.773", - "lastModified": "2024-10-25T12:56:07.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:16:35.227", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,480 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "6175407A-207E-4844-B150-EA0129C4CBBD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "45B6E615-F42A-468F-8E40-AD28994B4B1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.2:*:*:*:*:*:*:*", + "matchCriteriaId": "C4B08264-DA65-4BFF-A973-FF733C7325B1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.3:*:*:*:*:*:*:*", + "matchCriteriaId": "CE2A5330-8180-48CE-B22A-1CF24B7B1631" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.4:*:*:*:*:*:*:*", + "matchCriteriaId": "ACC1D72F-9542-4A62-AA90-C0E6B2095068" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.5:*:*:*:*:*:*:*", + "matchCriteriaId": "E4F3A97A-3359-40C7-95B0-2AB41C067141" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.6:*:*:*:*:*:*:*", + "matchCriteriaId": "B68BA14B-1752-4F05-9331-D556247462C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.7:*:*:*:*:*:*:*", + "matchCriteriaId": "1DE72ABB-B573-43CC-A2AC-D81807970BD4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.8:*:*:*:*:*:*:*", + "matchCriteriaId": "535E8ECF-5CE5-4E78-A9EF-6167F4C59C45" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.9:*:*:*:*:*:*:*", + "matchCriteriaId": "3AE3F1C4-8C7A-48AA-83E5-6F832FA94DD3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.10:*:*:*:*:*:*:*", + "matchCriteriaId": "C40B7DC8-220C-4C34-A370-F1EB4B3F9EF1" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.11:*:*:*:*:*:*:*", + "matchCriteriaId": "5DB186DC-6C03-4868-8218-06BEFC0CE400" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.12:*:*:*:*:*:*:*", + "matchCriteriaId": "B29670B8-F2D3-46D7-8F34-F44B320DD6FE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.13:*:*:*:*:*:*:*", + "matchCriteriaId": "2F04DDF5-2058-4208-A608-3673872450EA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.14:*:*:*:*:*:*:*", + "matchCriteriaId": "C9A483AC-A8CF-439C-9009-4DFAB0484BCE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.15:*:*:*:*:*:*:*", + "matchCriteriaId": "94E7D836-46E5-4CD5-8BDC-4697D915FE05" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.16:*:*:*:*:*:*:*", + "matchCriteriaId": "06220CB8-7F16-4D3C-A835-558D5F4D97ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.17:*:*:*:*:*:*:*", + "matchCriteriaId": "82917F5C-CF20-4D97-A981-FE3F8476CCFE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.2.3.18:*:*:*:*:*:*:*", + "matchCriteriaId": "47E42025-1D1E-4390-AC21-9A1B0FBE8D82" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "52651664-CA65-4812-8226-E104E1BE7864" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "64E0FDB2-D5A4-4749-A182-B0B145DC00D3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "23B58490-C403-44D5-BDB9-88FAD19ABC2B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "DE33A280-84E4-4B5B-AB31-7A78754413F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "BA3F9410-02E1-4FE9-9A4B-E504515F4615" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "8AAAF924-1ADE-4267-9957-DF060D1D3538" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4D02863A-1355-4FFE-A6BD-C912697774A0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.7:*:*:*:*:*:*:*", + "matchCriteriaId": "704E4D3D-D1D2-48D8-A68C-227CC92A1C1D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.8:*:*:*:*:*:*:*", + "matchCriteriaId": "80A3D0F1-DA29-4A66-A698-082DB0CFA4B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.9:*:*:*:*:*:*:*", + "matchCriteriaId": "C6B9B536-ADF9-4CE1-86EC-07BCDD65FB92" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.10:*:*:*:*:*:*:*", + "matchCriteriaId": "1755E718-C726-442B-B203-E9536C546DF9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.11:*:*:*:*:*:*:*", + "matchCriteriaId": "AB80FC39-0FCE-49F7-9A28-CE733DBB3572" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.12:*:*:*:*:*:*:*", + "matchCriteriaId": "F61496C8-9ADE-4A4E-9788-447050691727" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.13:*:*:*:*:*:*:*", + "matchCriteriaId": "E0780AD6-4F38-4400-AA63-E41879F74B68" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.14:*:*:*:*:*:*:*", + "matchCriteriaId": "86BA5BA6-1F79-4C89-A3F4-A56E2B664AED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.15:*:*:*:*:*:*:*", + "matchCriteriaId": "52C7994F-AA17-467B-919E-A49F0CC9DB47" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.16:*:*:*:*:*:*:*", + "matchCriteriaId": "9F007F6B-1EAA-468C-8159-78B020DF1E58" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.17:*:*:*:*:*:*:*", + "matchCriteriaId": "C9053FDE-A6BE-4535-AE36-A323F8B7ACA4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.4.0.18:*:*:*:*:*:*:*", + "matchCriteriaId": "6E255975-F952-43AB-A577-B8D331DDB3AB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0:*:*:*:*:*:*:*", + "matchCriteriaId": "81F9AF68-70BD-46DE-B7F2-97C9BD5182A9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "D1D808CD-B030-4334-A286-9B3A1D35C61D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0DFE9115-3E32-4A55-AB5A-83513322FE97" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.3:*:*:*:*:*:*:*", + "matchCriteriaId": "09BD6616-B2B9-49B1-AD20-9B13D93C8F2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.4:*:*:*:*:*:*:*", + "matchCriteriaId": "35A9634E-FCF4-4C67-A463-6BA5F63DD2A5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5:*:*:*:*:*:*:*", + "matchCriteriaId": "2D8CF5AA-7B41-4E98-8E7E-A399AAA510B9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8452BA9A-F56C-48E0-BDBA-9095AF78F521" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "B2CE3B06-353C-4623-9EF4-78814DCB0D7D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7:*:*:*:*:*:*:*", + "matchCriteriaId": "FD968EA0-616D-4A22-A15D-C66918E71761" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.1:*:*:*:*:*:*:*", + "matchCriteriaId": "BE45FF20-1E52-46B6-9B38-07E5A6D6FD6D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.6.7.2:*:*:*:*:*:*:*", + "matchCriteriaId": "249F9108-758A-4118-94C1-BAC747AF45ED" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0:*:*:*:*:*:*:*", + "matchCriteriaId": "978284EE-8BE8-43ED-ADA0-B90151D83EA5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "0BA140F9-4706-4B05-826E-962A277E625A" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "5E7D3C93-B0FC-475E-9CCA-AA8A2101781D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:6.7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "270CA092-1AF1-48D4-8695-E7DB694969C5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "DFA94312-376E-4785-888F-3C07612E1DF7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "29E73FBF-2579-4660-AFFA-7F9607004226" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "87FAAFFB-0589-441B-8289-8B8A6E18F705" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "73B92119-793D-4A43-A056-24DB6826E759" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "093A0BC2-037C-463F-AFC5-EF11C2954EAD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C4F434FC-CAA4-4DBB-8094-C4ECC28B31E7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "68C70BB3-33B3-4E7E-99D5-FF76D4ED96AE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.4:*:*:*:*:*:*:*", + "matchCriteriaId": "B881B8DF-A96D-4B64-B98A-71F0D3388641" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.5:*:*:*:*:*:*:*", + "matchCriteriaId": "F6A97625-D39C-42D5-89E4-415A868A0972" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6:*:*:*:*:*:*:*", + "matchCriteriaId": "5E4D83B4-9697-4071-AC9F-7ADC86A6B529" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.1:*:*:*:*:*:*:*", + "matchCriteriaId": "8F81F708-ACED-4E42-8CA9-116B5C4F5141" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.0.6.2:*:*:*:*:*:*:*", + "matchCriteriaId": "3C86116B-8475-40A0-A507-D4A7947F5F2C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0:*:*:*:*:*:*:*", + "matchCriteriaId": "A58A2DA5-3EE7-408D-AAFA-82330F0325B2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "7FA98EEC-2059-4CA9-92F1-72C1E0BB7EC6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.2:*:*:*:*:*:*:*", + "matchCriteriaId": "F4C51EE7-866B-410C-B75E-EF260D5062B0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.1.0.3:*:*:*:*:*:*:*", + "matchCriteriaId": "5F1FFD07-B874-4D3C-8E2C-9A204F1E994E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0:*:*:*:*:*:*:*", + "matchCriteriaId": "FB5ACB9E-86AF-4EC1-9F36-A202429CD0F4" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.0.1:*:*:*:*:*:*:*", + "matchCriteriaId": "AD1E4527-AAE2-4DA9-AFDA-6375839F7843" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2F0AF047-EAE9-4C77-BCEF-5CB26F84C742" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.2:*:*:*:*:*:*:*", + "matchCriteriaId": "2ED03874-4071-4382-8A46-8B3A59E601FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3:*:*:*:*:*:*:*", + "matchCriteriaId": "BF84E043-DF3C-4A95-8FDA-B0FDCD795377" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "B9498087-9642-4A86-B3EE-1513C55A86E2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4:*:*:*:*:*:*:*", + "matchCriteriaId": "36C229AB-2851-48D4-815A-63AAB4462A24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6DA4BCFC-8237-4F5C-9863-523EE7D8619B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5:*:*:*:*:*:*:*", + "matchCriteriaId": "07693A92-7D84-45A1-ACD6-D83AE41D504B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.1:*:*:*:*:*:*:*", + "matchCriteriaId": "2C78050A-A5FB-427B-BF0D-0353B240A4FF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.5.2:*:*:*:*:*:*:*", + "matchCriteriaId": "85E76AE7-12AC-4419-AE66-43730B173B4E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.6:*:*:*:*:*:*:*", + "matchCriteriaId": "4D803EC9-26EE-4799-A435-C782C92739CF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.7:*:*:*:*:*:*:*", + "matchCriteriaId": "6EEF87CD-2335-4886-A65C-4E33775AEC52" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8:*:*:*:*:*:*:*", + "matchCriteriaId": "953EB81A-1B53-4A57-9F59-D4A7D37E657E" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.2.8.1:*:*:*:*:*:*:*", + "matchCriteriaId": "1CB534BC-3E4D-4484-AFD0-69524B1F07F9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6BD1665-7824-4D98-A930-432CBDA4EAD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8056E69-22FA-4935-A576-916805D90C62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A80BBBE-DB5E-460A-8621-6E28D2BD6E44" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sql-inj-LOYAFcfq", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20472.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20472.json index 3908bcf530b..7bb85f756bb 100644 --- a/CVE-2024/CVE-2024-204xx/CVE-2024-20472.json +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20472.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20472", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:11.007", - "lastModified": "2024-10-25T12:56:07.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:22:41.030", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6BD1665-7824-4D98-A930-432CBDA4EAD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8056E69-22FA-4935-A576-916805D90C62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A80BBBE-DB5E-460A-8621-6E28D2BD6E44" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sql-inj-LOYAFcfq", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20473.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20473.json index 6e8ac1ecac0..7c512c2ead9 100644 --- a/CVE-2024/CVE-2024-204xx/CVE-2024-20473.json +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20473.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20473", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:11.280", - "lastModified": "2024-10-25T12:56:07.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:09:35.813", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 5.2 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.0:*:*:*:*:*:*:*", + "matchCriteriaId": "5D401072-6709-4921-8918-720F28D61E24" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1:*:*:*:*:*:*:*", + "matchCriteriaId": "C0EA3467-4205-4C41-AF24-689330F7396B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "9BE94E38-5F29-4AE1-8129-7F7582C2CC75" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.3.1.2:*:*:*:*:*:*:*", + "matchCriteriaId": "FEF603AD-D69B-4DD8-A7F4-6BEFD355EF29" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.0:*:*:*:*:*:*:*", + "matchCriteriaId": "D6BD1665-7824-4D98-A930-432CBDA4EAD5" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1:*:*:*:*:*:*:*", + "matchCriteriaId": "F8056E69-22FA-4935-A576-916805D90C62" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_firewall_management_center:7.4.1.1:*:*:*:*:*:*:*", + "matchCriteriaId": "6A80BBBE-DB5E-460A-8621-6E28D2BD6E44" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-fmc-sql-inj-LOYAFcfq", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-204xx/CVE-2024-20474.json b/CVE-2024/CVE-2024-204xx/CVE-2024-20474.json index b10da157083..d256df97a9d 100644 --- a/CVE-2024/CVE-2024-204xx/CVE-2024-20474.json +++ b/CVE-2024/CVE-2024-204xx/CVE-2024-20474.json @@ -2,8 +2,8 @@ "id": "CVE-2024-20474", "sourceIdentifier": "ykramarz@cisco.com", "published": "2024-10-23T18:15:11.517", - "lastModified": "2024-10-25T12:56:07.750", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:14:56.790", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-191" + } + ] + }, { "source": "ykramarz@cisco.com", "type": "Secondary", @@ -51,10 +81,215 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.00086:*:*:*:*:*:*:*", + "matchCriteriaId": "03B6618B-2E98-480C-AF79-2A9E9BF29CB3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.01095:*:*:*:*:*:*:*", + "matchCriteriaId": "F2CB76BE-7DD7-40D7-A7C7-DDA7079A286F" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.02028:*:*:*:*:*:*:*", + "matchCriteriaId": "C87CEF61-99F2-4845-9FDE-4B6ED62637C3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03047:*:*:*:*:*:*:*", + "matchCriteriaId": "EA80A4E4-061E-4578-B780-9540AE502E66" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.03049:*:*:*:*:*:*:*", + "matchCriteriaId": "804366C1-F307-4DC2-9FEA-B4EB60790A32" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04043:*:*:*:*:*:*:*", + "matchCriteriaId": "5AD3244A-5CA8-496C-B189-BCD31B0E40C8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.04053:*:*:*:*:*:*:*", + "matchCriteriaId": "EAB00A32-8571-4685-B448-690F8EE373D9" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.05042:*:*:*:*:*:*:*", + "matchCriteriaId": "F97CC9FF-FDD3-46A1-9025-BAA83160A504" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:anyconnect_secure_mobility_client:4.9.06037:*:*:*:*:*:*:*", + "matchCriteriaId": "FF8E83C4-9C5A-4D84-AB19-A4564BBB6625" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.00093:*:*:*:*:*:*:*", + "matchCriteriaId": "8FDBC52F-F851-4DC4-9DED-45F8689F2A00" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.01075:*:*:*:*:*:*:*", + "matchCriteriaId": "C6D74511-0444-473C-96F7-751C2B9A6ADC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.02086:*:*:*:*:*:*:*", + "matchCriteriaId": "D89BE767-38C2-4E92-83EB-09E23B48AAF8" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.03104:*:*:*:*:*:*:*", + "matchCriteriaId": "DC77CA23-5750-4E35-AD17-4FE0B351ECFD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.04065:*:*:*:*:*:*:*", + "matchCriteriaId": "CDE66231-01C3-4807-AB7B-F2A3C2E2200D" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.04071:*:*:*:*:*:*:*", + "matchCriteriaId": "B003756D-7F3D-4FB9-B3EF-CEAA68334630" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05085:*:*:*:*:*:*:*", + "matchCriteriaId": "B06F4BD8-23D2-4C32-B090-F33D50BB5805" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05095:*:*:*:*:*:*:*", + "matchCriteriaId": "1EE93BD0-7AAD-4921-A6F1-22F1905F8870" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.05111:*:*:*:*:*:*:*", + "matchCriteriaId": "222718F2-81E9-40BD-8B2D-ECD70CC423E3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.06079:*:*:*:*:*:*:*", + "matchCriteriaId": "C1150AC7-8E86-471E-87DD-F4C0D0628261" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.06090:*:*:*:*:*:*:*", + "matchCriteriaId": "585A3B8E-8FD1-4B01-9F82-1038BF50A0FB" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07061:*:*:*:*:*:*:*", + "matchCriteriaId": "61D0138A-EE54-420B-A11B-4580DD130FBF" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07062:*:*:*:*:*:*:*", + "matchCriteriaId": "D45B8E46-AE9E-44F6-B58E-5AF7A32D499B" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.07073:*:*:*:*:*:*:*", + "matchCriteriaId": "FAB896B8-535A-494F-AA21-3DA56CD7A540" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.08025:*:*:*:*:*:*:*", + "matchCriteriaId": "314BBB39-15FD-4DEB-8286-047644C4D456" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:4.10.08029:*:*:*:*:*:*:*", + "matchCriteriaId": "4877EEBA-CA94-4176-8442-429E9DF1E5AA" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00238:*:*:*:*:*:*:*", + "matchCriteriaId": "7B7B74D9-7D43-48B2-AE6F-4FE75DB1DF61" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00529:*:*:*:*:*:*:*", + "matchCriteriaId": "86B5EB44-F814-49AB-BAD2-3E02E9707377" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.00556:*:*:*:*:*:*:*", + "matchCriteriaId": "C33CF946-24CD-471E-8448-445E629789BD" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.01242:*:*:*:*:*:*:*", + "matchCriteriaId": "9E39EE52-4A48-430E-A7A5-29276EE51B03" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.02075:*:*:*:*:*:*:*", + "matchCriteriaId": "781CEBDC-3A42-47BA-8509-E35AB6BB56C6" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.03072:*:*:*:*:*:*:*", + "matchCriteriaId": "ADF3D714-0475-4E30-8245-159C5BA68F11" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.03076:*:*:*:*:*:*:*", + "matchCriteriaId": "BA2D666F-5EBF-41B7-89C1-32BCF65DABEC" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.04032:*:*:*:*:*:*:*", + "matchCriteriaId": "DDDE95F2-E54E-4955-8E07-C8D97BCB2CC7" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.0.05040:*:*:*:*:*:*:*", + "matchCriteriaId": "DEF7A28D-542B-46A1-B428-BA3E71A62B44" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.1.0.136:*:*:*:*:*:*:*", + "matchCriteriaId": "E38148BD-1C03-43F8-83F2-3043B3442100" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.1.1.42:*:*:*:*:*:*:*", + "matchCriteriaId": "C771F3C7-609D-4C66-B1A0-34BD26FFD781" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.1.2.42:*:*:*:*:*:*:*", + "matchCriteriaId": "A7D6AB12-BC84-4324-BB4E-AAC3701B28C2" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:cisco:secure_client:5.1.3.62:*:*:*:*:*:*:*", + "matchCriteriaId": "0A560B61-73F1-42E5-9F4F-931610C6954A" + } + ] + } + ] + } + ], "references": [ { "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-csc-dos-XvPhM3bj", - "source": "ykramarz@cisco.com" + "source": "ykramarz@cisco.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-215xx/CVE-2024-21536.json b/CVE-2024/CVE-2024-215xx/CVE-2024-21536.json index 69df9d9e5f5..d6d88dc9555 100644 --- a/CVE-2024/CVE-2024-215xx/CVE-2024-21536.json +++ b/CVE-2024/CVE-2024-215xx/CVE-2024-21536.json @@ -2,8 +2,8 @@ "id": "CVE-2024-21536", "sourceIdentifier": "report@snyk.io", "published": "2024-10-19T05:15:13.097", - "lastModified": "2024-10-21T17:10:22.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:03:15.897", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -17,6 +17,26 @@ ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + }, { "source": "report@snyk.io", "type": "Secondary", @@ -40,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + }, { "source": "report@snyk.io", "type": "Secondary", @@ -51,22 +81,60 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chimurai:http-proxy-middleware:*:*:*:*:*:*:*:*", + "versionEndExcluding": "2.0.7", + "matchCriteriaId": "A1C31D2C-0CB7-4D28-8658-42632A65F7F3" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chimurai:http-proxy-middleware:*:*:*:*:*:*:*:*", + "versionStartIncluding": "3.0.0", + "versionEndExcluding": "3.0.3", + "matchCriteriaId": "A89EB4F5-1978-4172-A52D-8504F87E110E" + } + ] + } + ] + } + ], "references": [ { "url": "https://gist.github.com/mhassan1/28be67266d82a53708ed59ce5dc3c94a", - "source": "report@snyk.io" + "source": "report@snyk.io", + "tags": [ + "Exploit", + "Third Party Advisory" + ] }, { "url": "https://github.com/chimurai/http-proxy-middleware/commit/0b4274e8cc9e9a2c5a06f35fbf456ccfcebc55a5", - "source": "report@snyk.io" + "source": "report@snyk.io", + "tags": [ + "Patch" + ] }, { "url": "https://github.com/chimurai/http-proxy-middleware/commit/788b21e4aff38332d6319557d4a5b1b13b1f9a22", - "source": "report@snyk.io" + "source": "report@snyk.io", + "tags": [ + "Patch" + ] }, { "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPPROXYMIDDLEWARE-8229906", - "source": "report@snyk.io" + "source": "report@snyk.io", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-262xx/CVE-2024-26280.json b/CVE-2024/CVE-2024-262xx/CVE-2024-26280.json index 1410a41d0f2..e741fb2a0d6 100644 --- a/CVE-2024/CVE-2024-262xx/CVE-2024-26280.json +++ b/CVE-2024/CVE-2024-262xx/CVE-2024-26280.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26280", "sourceIdentifier": "security@apache.org", "published": "2024-03-01T11:15:08.123", - "lastModified": "2024-05-01T18:15:15.537", + "lastModified": "2024-11-01T18:35:03.183", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Apache Airflow, versiones anteriores a la 2.8.2, tiene una vulnerabilidad que permite a los usuarios autenticados de Ops y Viewers ver toda la informaci\u00f3n en los registros de auditor\u00eda, incluidos los nombres de dag y los nombres de usuario que no ten\u00edan permiso para ver. Con 2.8.2 y versiones posteriores, los usuarios de Ops y Viewer no tienen permiso de registro de auditor\u00eda de forma predeterminada; se les debe otorgar permisos expl\u00edcitamente para ver los registros. De forma predeterminada, solo los usuarios administradores tienen permiso de registro de auditor\u00eda. Se recomienda a los usuarios de Apache Airflow actualizar a la versi\u00f3n 2.8.2 o posterior para mitigar el riesgo asociado con esta vulnerabilidad." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-268xx/CVE-2024-26880.json b/CVE-2024/CVE-2024-268xx/CVE-2024-26880.json index 0778d3d7959..71d97173a45 100644 --- a/CVE-2024/CVE-2024-268xx/CVE-2024-26880.json +++ b/CVE-2024/CVE-2024-268xx/CVE-2024-26880.json @@ -2,7 +2,7 @@ "id": "CVE-2024-26880", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-04-17T11:15:09.963", - "lastModified": "2024-06-27T12:15:21.847", + "lastModified": "2024-11-01T18:35:03.417", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: dm: llamar al m\u00e9todo de reanudaci\u00f3n en suspensi\u00f3n interna. Se inform\u00f3 este bloqueo al experimentar con el conjunto de pruebas lvm2. La corrupci\u00f3n de la lista se debe al hecho de que los m\u00e9todos de possuspensi\u00f3n y reanudaci\u00f3n no se emparejaron correctamente; hubo dos llamadas consecutivas a la funci\u00f3n origin_postsuspend. La segunda llamada intenta eliminar la entrada \"hash_list\" de una lista, mientras que la primera llamada ya la elimin\u00f3. Corrige __dm_internal_resume para que llame a los m\u00e9todos preresume y resume de los objetivos de la tabla. Si falla un m\u00e9todo de reanudaci\u00f3n previa de alg\u00fan objetivo, estamos en una situaci\u00f3n complicada. No podemos devolver un error porque se supone que dm_internal_resume no devuelve errores. No podemos devolver el \u00e9xito, porque entonces los m\u00e9todos \"reanudar\" y \"postsuspender\" no se emparejar\u00edan correctamente. Entonces, configuramos el indicador DMF_SUSPENDED y simulamos una suspensi\u00f3n normal; puede confundir las herramientas del espacio de usuario, pero no causar\u00e1 una falla del kernel. ------------[ cortar aqu\u00ed ]------------ \u00a1ERROR del kernel en lib/list_debug.c:56! c\u00f3digo de operaci\u00f3n no v\u00e1lido: 0000 [#1] PREEMPT SMP CPU: 1 PID: 8343 Comm: dmsetup Not tainted 6.8.0-rc6 #4 Nombre de hardware: PC est\u00e1ndar QEMU (i440FX + PIIX, 1996), BIOS 1.14.0-2 04/ 01/2014 RIP: 0010:__list_del_entry_valid_or_report+0x77/0xc0 RSP: 0018:ffff8881b831bcc0 EFLAGS: 00010282 RAX: 000000000000004e RBX: ffff888143b6eb80 0000000000000000 RDX: 0000000000000001 RSI: ffffffff819053d0 RDI: 00000000ffffffff RBP: ffff8881b83a3400 R08: 00000000fffeffff R09: 8 R10: 0000000000000000 R11: ffffffff81a24080 R12: 0000000000000001 R13: ffff88814538e000 R14: ffff888143bc6dc0 R15: fffffffa02e4bb0 FS: 7c0f780(0000) GS:ffff8893f0a40000(0000) knlGS:0000000000000000 CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 CR2: 0000000057fb5000 CR3: 0000000143474000 CR4: 00000000000006b0 Seguimiento de llamadas: ? morir+0x2d/0x80? do_trap+0xeb/0xf0? __list_del_entry_valid_or_report+0x77/0xc0 ? do_error_trap+0x60/0x80? __list_del_entry_valid_or_report+0x77/0xc0 ? exc_invalid_op+0x49/0x60? __list_del_entry_valid_or_report+0x77/0xc0 ? asm_exc_invalid_op+0x16/0x20? table_deps+0x1b0/0x1b0 [dm_mod] ? __list_del_entry_valid_or_report+0x77/0xc0 origin_postsuspend+0x1a/0x50 [dm_snapshot] dm_table_postsuspend_targets+0x34/0x50 [dm_mod] dm_suspend+0xd8/0xf0 [dm_mod] dev_suspend+0x1f2/0x2f0 modo] ? table_deps+0x1b0/0x1b0 [dm_mod] ctl_ioctl+0x300/0x5f0 [dm_mod] dm_compat_ctl_ioctl+0x7/0x10 [dm_mod] __x64_compat_sys_ioctl+0x104/0x170 do_syscall_64+0x184/0x1b0 entrada _SYSCALL_64_after_hwframe+0x46/0x4e RIP: 0033:0xf7e6aead --- [fin de seguimiento 0000000000000000]---" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 6.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/03ad5ad53e51abf3a4c7538c1bc67a5982b41dc5", diff --git a/CVE-2024/CVE-2024-270xx/CVE-2024-27058.json b/CVE-2024/CVE-2024-270xx/CVE-2024-27058.json index f1cb6b2350e..254cd8e8b5b 100644 --- a/CVE-2024/CVE-2024-270xx/CVE-2024-27058.json +++ b/CVE-2024/CVE-2024-270xx/CVE-2024-27058.json @@ -2,7 +2,7 @@ "id": "CVE-2024-27058", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-05-01T13:15:50.450", - "lastModified": "2024-05-01T19:50:25.633", + "lastModified": "2024-11-01T17:35:04.547", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: tmpfs: corrige la ejecuci\u00f3n al manejar dquot rbtree Un reproductor syzkaller encontr\u00f3 una ejecuci\u00f3n al intentar eliminar informaci\u00f3n de dquot del \u00e1rbol rb. La recuperaci\u00f3n del nodo ra\u00edz de rb_tree tambi\u00e9n debe estar protegida por dqopt->dqio_sem; de lo contrario, si se da el momento adecuado, shmem_release_dquot() activar\u00e1 una advertencia porque no pudo encontrar un nodo en el \u00e1rbol, cuando la verdadera raz\u00f3n era el nodo ra\u00edz. cambiando antes de que comience la b\u00fasqueda: Hilo 1 Hilo 2 - shmem_release_dquot() - shmem_{acquire,release}_dquot() - buscar ROOT - Obtener ROOT - adquirir dqio_sem - esperar dqio_sem - hacer algo, activar un reequilibrio de \u00e1rbol - liberar dqio_sem - adquirir dqio_sem - comienza a buscar el nodo, pero desde la ubicaci\u00f3n incorrecta, pierde el nodo y genera una advertencia." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, "references": [ { "url": "https://git.kernel.org/stable/c/0a69b6b3a026543bc215ccc866d0aea5579e6ce2", diff --git a/CVE-2024/CVE-2024-318xx/CVE-2024-31837.json b/CVE-2024/CVE-2024-318xx/CVE-2024-31837.json index deb051d5eb8..32c44075144 100644 --- a/CVE-2024/CVE-2024-318xx/CVE-2024-31837.json +++ b/CVE-2024/CVE-2024-318xx/CVE-2024-31837.json @@ -2,7 +2,7 @@ "id": "CVE-2024-31837", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T07:15:48.993", - "lastModified": "2024-04-30T13:11:16.690", + "lastModified": "2024-11-01T17:35:04.770", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "DMitry (Herramienta de recopilaci\u00f3n de informaci\u00f3n Deepmagic) 1.3a tiene una vulnerabilidad de cadena de formato, con un modelo de amenaza similar a CVE-2017-7938." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.4, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.5, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-134" + } + ] + } + ], "references": [ { "url": "https://github.com/jaygreig86/dmitry/pull/12", diff --git a/CVE-2024/CVE-2024-332xx/CVE-2024-33270.json b/CVE-2024/CVE-2024-332xx/CVE-2024-33270.json index 72cea031c00..a289e5e60a7 100644 --- a/CVE-2024/CVE-2024-332xx/CVE-2024-33270.json +++ b/CVE-2024/CVE-2024-332xx/CVE-2024-33270.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33270", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-30T15:15:53.020", - "lastModified": "2024-04-30T17:52:35.057", + "lastModified": "2024-11-01T17:35:05.610", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Un problema en FME Modules fileuploads v.2.0.3 y anteriores y solucionado en v2.0.4 permite a un atacante remoto obtener informaci\u00f3n confidencial a trav\u00e9s del componente uploadfiles.php." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-125" + } + ] + } + ], "references": [ { "url": "http://fileuploads.com", diff --git a/CVE-2024/CVE-2024-338xx/CVE-2024-33866.json b/CVE-2024/CVE-2024-338xx/CVE-2024-33866.json index affb6e22dc1..c3a5cfa86cf 100644 --- a/CVE-2024/CVE-2024-338xx/CVE-2024-33866.json +++ b/CVE-2024/CVE-2024-338xx/CVE-2024-33866.json @@ -2,7 +2,7 @@ "id": "CVE-2024-33866", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-14T16:17:22.527", - "lastModified": "2024-05-14T19:17:55.627", + "lastModified": "2024-11-01T18:35:03.990", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 un problema en linqi anterior a 1.4.0.1 en Windows. Hay /api/DocumentTemplate/{GUID] XSS." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.1, + "impactScore": 3.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], "references": [ { "url": "https://linqi.help/Updates/en#/SecurityUpdates", diff --git a/CVE-2024/CVE-2024-355xx/CVE-2024-35552.json b/CVE-2024/CVE-2024-355xx/CVE-2024-35552.json index 51603911967..40e35d99806 100644 --- a/CVE-2024/CVE-2024-355xx/CVE-2024-35552.json +++ b/CVE-2024/CVE-2024-355xx/CVE-2024-35552.json @@ -2,7 +2,7 @@ "id": "CVE-2024-35552", "sourceIdentifier": "cve@mitre.org", "published": "2024-05-22T14:15:09.133", - "lastModified": "2024-05-22T14:30:41.953", + "lastModified": "2024-11-01T18:35:04.837", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "Se descubri\u00f3 que idccms v1.35 conten\u00eda Cross-Site Request Forgery (CSRF) a trav\u00e9s del componente /admin/infoMove_deal.php?mudi=del&dataType=logo&dataTypeCN." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], "references": [ { "url": "https://github.com/bearman113/1.md/blob/main/20/csrf.md", diff --git a/CVE-2024/CVE-2024-394xx/CVE-2024-39459.json b/CVE-2024/CVE-2024-394xx/CVE-2024-39459.json index 0658f0c9d64..2703c1fa1d3 100644 --- a/CVE-2024/CVE-2024-394xx/CVE-2024-39459.json +++ b/CVE-2024/CVE-2024-394xx/CVE-2024-39459.json @@ -2,7 +2,7 @@ "id": "CVE-2024-39459", "sourceIdentifier": "jenkinsci-cert@googlegroups.com", "published": "2024-06-26T17:15:27.110", - "lastModified": "2024-06-27T12:47:19.847", + "lastModified": "2024-11-01T17:35:06.707", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,42 @@ "value": "En casos excepcionales, el complemento Jenkins Plain Credentials 182.v468b_97b_9dcb_8 y versiones anteriores almacena las credenciales de archivos secretos sin cifrar (solo codificados en Base64) en el sistema de archivos del controlador Jenkins, donde pueden ser vistos por usuarios con acceso al sistema de archivos del controlador Jenkins (credenciales globales) o con Permiso de objeto/lectura extendida (credenciales con \u00e1mbito de carpeta)." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-922" + } + ] + } + ], "references": [ { "url": "http://www.openwall.com/lists/oss-security/2024/06/26/2", diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41738.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41738.json new file mode 100644 index 00000000000..433499cf9b6 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41738.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-41738", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-01T17:15:16.033", + "lastModified": "2024-11-01T17:15:16.033", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM TXSeries for Multiplatforms 10.1 could allow an attacker to obtain sensitive information from the query string of an HTTP GET method to process a request which could be obtained using man in the middle techniques." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.9, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.2, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-598" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7174572", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41741.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41741.json new file mode 100644 index 00000000000..020c1315534 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41741.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-41741", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-01T17:15:16.320", + "lastModified": "2024-11-01T17:15:16.320", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM TXSeries for Multiplatforms 10.1 could allow an attacker to determine valid usernames due to an observable timing discrepancy which could be used in further attacks against the system." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 3.9, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-208" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7174572", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41744.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41744.json new file mode 100644 index 00000000000..88de0c65194 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41744.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-41744", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-01T17:15:16.567", + "lastModified": "2024-11-01T18:35:08.850", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM CICS TX Standard 11.1 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a user that the website trusts." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 6.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-352" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7174576", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-417xx/CVE-2024-41745.json b/CVE-2024/CVE-2024-417xx/CVE-2024-41745.json new file mode 100644 index 00000000000..2227d60a9e7 --- /dev/null +++ b/CVE-2024/CVE-2024-417xx/CVE-2024-41745.json @@ -0,0 +1,56 @@ +{ + "id": "CVE-2024-41745", + "sourceIdentifier": "psirt@us.ibm.com", + "published": "2024-11-01T17:15:16.800", + "lastModified": "2024-11-01T17:15:16.800", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "IBM CICS TX Standard is vulnerable to cross-site scripting. This vulnerability allows an unauthenticated attacker to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "psirt@us.ibm.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://www.ibm.com/support/pages/node/7174576", + "source": "psirt@us.ibm.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-436xx/CVE-2024-43684.json b/CVE-2024/CVE-2024-436xx/CVE-2024-43684.json index 37ee55b743e..5c77fb9acf5 100644 --- a/CVE-2024/CVE-2024-436xx/CVE-2024-43684.json +++ b/CVE-2024/CVE-2024-436xx/CVE-2024-43684.json @@ -2,8 +2,8 @@ "id": "CVE-2024-43684", "sourceIdentifier": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5", "published": "2024-10-04T20:15:06.710", - "lastModified": "2024-10-17T17:39:43.947", - "vulnStatus": "Analyzed", + "lastModified": "2024-11-01T17:15:17.127", + "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { @@ -145,11 +145,8 @@ ] }, { - "url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities", - "source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5", - "tags": [ - "Vendor Advisory" - ] + "url": "https://www.microchip.com/en-us/solutions/technologies/embedded-security/how-to-report-potential-product-security-vulnerabilities/timeprovider-4100-grandmaster-cross-site-request-forgery", + "source": "dc3f6da9-85b5-4a73-84a2-2ec90b40fca5" } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-469xx/CVE-2024-46911.json b/CVE-2024/CVE-2024-469xx/CVE-2024-46911.json index 11bd7e433c8..b70ea7f04b2 100644 --- a/CVE-2024/CVE-2024-469xx/CVE-2024-46911.json +++ b/CVE-2024/CVE-2024-469xx/CVE-2024-46911.json @@ -2,7 +2,7 @@ "id": "CVE-2024-46911", "sourceIdentifier": "security@apache.org", "published": "2024-10-14T09:15:04.297", - "lastModified": "2024-10-15T12:57:46.880", + "lastModified": "2024-11-01T17:35:07.877", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -15,7 +15,30 @@ "value": "Vulnerabilidad de escalada de privilegios por Cross-site Resource Forgery (CSRF) en Apache Roller. En los sitios web de Roller con varios blogs y usuarios, por defecto, se conf\u00eda en los propietarios de los blogs para que publiquen contenido arbitrario en los blogs y esto, combinado con una deficiencia en las protecciones CSRF de Roller, permiti\u00f3 un ataque de escalada de privilegios. Este problema afecta a Apache Roller anterior a la versi\u00f3n 6.1.4. Se recomienda a los usuarios de Roller que ejecutan sitios web de Roller con varios blogs y usuarios que actualicen a la versi\u00f3n 6.1.4, que soluciona el problema. Anuncio de lanzamiento de Roller 6.1.4: https://lists.apache.org/thread/3c3f6rwqptyw6wdc95654fq5vlosqdpw" } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "HIGH", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 4.7, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.2, + "impactScore": 3.4 + } + ] + }, "weaknesses": [ { "source": "security@apache.org", diff --git a/CVE-2024/CVE-2024-482xx/CVE-2024-48217.json b/CVE-2024/CVE-2024-482xx/CVE-2024-48217.json new file mode 100644 index 00000000000..4ef825fc4c8 --- /dev/null +++ b/CVE-2024/CVE-2024-482xx/CVE-2024-48217.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-48217", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:17.313", + "lastModified": "2024-11-01T17:15:17.313", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "An Insecure Direct Object Reference (IDOR) in the dashboard of SiSMART v7.4.0 allows attackers to execute a horizontal-privilege escalation." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/ajrielrm/CVE-2024-48217", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-483xx/CVE-2024-48352.json b/CVE-2024/CVE-2024-483xx/CVE-2024-48352.json new file mode 100644 index 00000000000..e4d2d6d66d9 --- /dev/null +++ b/CVE-2024/CVE-2024-483xx/CVE-2024-48352.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48352", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:17.450", + "lastModified": "2024-11-01T17:15:17.450", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Yealink Meeting Server before V26.0.0.67 is vulnerable to sensitive data exposure in the server response via sending HTTP request with enterprise ID." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://yealink.com", + "source": "cve@mitre.org" + }, + { + "url": "https://www.yealink.com/en/trust-center/security-advisories/e5c848c55b894231", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-483xx/CVE-2024-48353.json b/CVE-2024/CVE-2024-483xx/CVE-2024-48353.json new file mode 100644 index 00000000000..e2202e030bc --- /dev/null +++ b/CVE-2024/CVE-2024-483xx/CVE-2024-48353.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-48353", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T18:15:07.153", + "lastModified": "2024-11-01T18:15:07.153", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Yealink Meeting Server before V26.0.0.67 allows attackers to obtain static key information from a front-end JS file and decrypt the plaintext passwords based on the obtained key information." + } + ], + "metrics": {}, + "references": [ + { + "url": "http://yealink.com", + "source": "cve@mitre.org" + }, + { + "url": "https://www.yealink.com/en/trust-center/security-advisories/b1998ab629254ca3", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-484xx/CVE-2024-48410.json b/CVE-2024/CVE-2024-484xx/CVE-2024-48410.json new file mode 100644 index 00000000000..312e3f5058c --- /dev/null +++ b/CVE-2024/CVE-2024-484xx/CVE-2024-48410.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-48410", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:17.580", + "lastModified": "2024-11-01T17:15:17.580", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Cross Site Scripting vulnerability in Camtrace v.9.16.2.1 allows a remote attacker to execute arbitrary code via the login.php." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://gist.github.com/Youns92/e7cd3f5d18ab089320f72c51fa3977de", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49661.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49661.json index d7ec3225694..0169419f4a5 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49661.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49661.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49661", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:05.793", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:56:50.637", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Lew Ayotte leenk.Me allows Reflected XSS.This issue affects leenk.Me: from n/a through 2.16.0." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Lew Ayotte leenk.Me permite XSS reflejado. Este problema afecta a leenk.Me: desde n/a hasta 2.16.0." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -36,6 +60,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +81,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:leenk:leenk.me:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.16.0", + "matchCriteriaId": "5EA4ECE3-0FE8-4356-A3D2-EBB19794A913" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/leenkme/wordpress-leenk-me-plugin-2-16-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49662.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49662.json index ddaa431318f..bddbf7124c7 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49662.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49662.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49662", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:06.037", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:56:19.253", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Webgensis Simple Load More allows Reflected XSS.This issue affects Simple Load More: from n/a through 1.0." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Webgensis Simple Load More permite XSS reflejado. Este problema afecta a Simple Load More: desde n/a hasta 1.0." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webgensis:simple_load_more:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0", + "matchCriteriaId": "E24A4967-8C44-4933-B7C8-092E40F2D244" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/simple-load-more/wordpress-simple-load-more-plugin-1-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49663.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49663.json index a81a7594a5a..fb8dc988909 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49663.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49663.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49663", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:06.290", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:55:51.143", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Elena Zhyvohliad uCAT \u2013 Next Story allows Reflected XSS.This issue affects uCAT \u2013 Next Story: from n/a through 2.0.0." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Elena Zhyvohliad uCAT \u2013 Next Story permite XSS reflejado. Este problema afecta a uCAT \u2013 Next Story: desde n/a hasta 2.0.0." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:elenazhyvohliad:ucat:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.0", + "matchCriteriaId": "735A50FD-3BF4-4B1D-B096-620B62009043" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/ucat-next-story/wordpress-ucat-next-story-plugin-2-0-0-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49664.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49664.json index 09e572988e3..98de5c2e03d 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49664.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49664.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49664", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:06.517", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:55:20.817", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in allows Reflected XSS.This issue affects chatplusjp: from n/a through 1.02." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') permite XSS reflejado. Este problema afecta a chatplusjp: desde n/a hasta 1.02." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 6.1, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:chatplusjp:chatplusjp:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.0.2", + "matchCriteriaId": "B0D12A5C-F2E3-483D-A317-F6D0E2D5FC47" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/chatplusjp/wordpress-chatplusjp-plugin-1-02-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49665.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49665.json index 124237ecbe4..50ff3d42a70 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49665.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49665.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49665", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:06.753", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:55:01.773", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in Web Bricks Web Bricks Addons for Elementor allows Stored XSS.This issue affects Web Bricks Addons for Elementor: from n/a through 1.1.1." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en Web Bricks Web Bricks Addons for Elementor permite XSS almacenado. Este problema afecta a Web Bricks Addons for Elementor: desde n/a hasta 1.1.1." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:webbricks:web_bricks_addons:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.1", + "matchCriteriaId": "78C7B455-53DF-4D3B-A345-868DF4C42542" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/webbricks-addons/wordpress-web-bricks-addons-for-elementor-plugin-1-1-1-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-496xx/CVE-2024-49667.json b/CVE-2024/CVE-2024-496xx/CVE-2024-49667.json index 7ed9a038b74..be47d6d58ef 100644 --- a/CVE-2024/CVE-2024-496xx/CVE-2024-49667.json +++ b/CVE-2024/CVE-2024-496xx/CVE-2024-49667.json @@ -2,17 +2,41 @@ "id": "CVE-2024-49667", "sourceIdentifier": "audit@patchstack.com", "published": "2024-10-29T12:15:06.980", - "lastModified": "2024-10-29T14:34:04.427", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:48:48.797", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') vulnerability in NervyThemes Local Business Addons For Elementor allows Stored XSS.This issue affects Local Business Addons For Elementor: from n/a through 1.1.5." + }, + { + "lang": "es", + "value": " La vulnerabilidad de neutralizaci\u00f3n incorrecta de la entrada durante la generaci\u00f3n de p\u00e1ginas web (XSS o 'Cross-site Scripting') en NervyThemes Local Business Addons For Elementor permite XSS almacenado. Este problema afecta a Local Business Addons For Elementor: desde n/a hasta 1.1.5." } ], "metrics": { "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 5.4, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.3, + "impactScore": 2.7 + }, { "source": "audit@patchstack.com", "type": "Secondary", @@ -47,10 +71,31 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:nervythemes:local_business_addons_for_elementor:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.1.5", + "matchCriteriaId": "1AC5F420-E7DC-4DC9-8255-4D8D0F160EE3" + } + ] + } + ] + } + ], "references": [ { "url": "https://patchstack.com/database/vulnerability/map-addons-for-elementor-waze-map/wordpress-local-business-addons-for-elementor-plugin-1-1-5-stored-cross-site-scripting-xss-vulnerability?_s_id=cve", - "source": "audit@patchstack.com" + "source": "audit@patchstack.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-497xx/CVE-2024-49770.json b/CVE-2024/CVE-2024-497xx/CVE-2024-49770.json new file mode 100644 index 00000000000..ca016dedc2a --- /dev/null +++ b/CVE-2024/CVE-2024-497xx/CVE-2024-49770.json @@ -0,0 +1,94 @@ +{ + "id": "CVE-2024-49770", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-01T17:15:17.710", + "lastModified": "2024-11-01T17:15:17.710", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "`oak` is a middleware framework for Deno's native HTTP server, Deno Deploy, Node.js 16.5 and later, Cloudflare Workers and Bun. By default `oak` does not allow transferring of hidden files with `Context.send` API. However, prior to version 17.1.3, this can be bypassed by encoding `/` as its URL encoded form `%2F`. For an attacker this has potential to read sensitive user data or to gain access to server secrets. Version 17.1.3 fixes the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:P/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "HIGH", + "vulnerableSystemIntegrity": "NONE", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "PROOF_OF_CONCEPT", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 7.7, + "baseSeverity": "HIGH" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + }, + { + "lang": "en", + "value": "CWE-35" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/oakserver/oak/blob/3896fe568b25ac0b4c5afbf822ff8344c3d1712a/send.ts#L117-L125", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/oakserver/oak/blob/3896fe568b25ac0b4c5afbf822ff8344c3d1712a/send.ts#L182C10-L182C25", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/oakserver/oak/commit/4b2f27efd5cba5a45b2c3982e610da3af0869209", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/oakserver/oak/security/advisories/GHSA-qm92-93fv-vh7m", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-499xx/CVE-2024-49973.json b/CVE-2024/CVE-2024-499xx/CVE-2024-49973.json index 2adc537cbe2..0a0d46ce08d 100644 --- a/CVE-2024/CVE-2024-499xx/CVE-2024-49973.json +++ b/CVE-2024/CVE-2024-499xx/CVE-2024-49973.json @@ -2,8 +2,8 @@ "id": "CVE-2024-49973", "sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "published": "2024-10-21T18:15:18.163", - "lastModified": "2024-10-23T15:13:25.583", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:11:23.070", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -15,35 +15,145 @@ "value": "En el kernel de Linux, se ha resuelto la siguiente vulnerabilidad: r8169: se agregaron campos del contador de recuento con RTL8125. RTL8125 agreg\u00f3 campos al contador de recuento, lo que puede provocar que el chip desactive estos nuevos campos en la memoria no asignada. Por lo tanto, aseg\u00farese de que el \u00e1rea de memoria asignada sea lo suficientemente grande como para contener todos los valores del contador de recuento, incluso si solo usamos partes de ella." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", + "attackVector": "LOCAL", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "NONE", + "availabilityImpact": "HIGH", + "baseScore": 5.5, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 1.8, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "NVD-CWE-noinfo" + } + ] + } + ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.4", + "versionEndExcluding": "5.10.227", + "matchCriteriaId": "114E45ED-C336-4B21-B1A8-759F9542EC7C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.11", + "versionEndExcluding": "5.15.168", + "matchCriteriaId": "4D51C05D-455B-4D8D-89E7-A58E140B864C" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "5.16", + "versionEndExcluding": "6.1.113", + "matchCriteriaId": "D01BD22E-ACD1-4618-9D01-6116570BE1EE" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.2", + "versionEndExcluding": "6.6.55", + "matchCriteriaId": "E90B9576-56C4-47BC-AAB0-C5B2D438F5D0" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.7", + "versionEndExcluding": "6.10.14", + "matchCriteriaId": "4C16BCE0-FFA0-4599-BE0A-1FD65101C021" + }, + { + "vulnerable": true, + "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", + "versionStartIncluding": "6.11", + "versionEndExcluding": "6.11.3", + "matchCriteriaId": "54D9C704-D679-41A7-9C40-10A6B1E7FFE9" + } + ] + } + ] + } + ], "references": [ { "url": "https://git.kernel.org/stable/c/1c723d785adb711496bc64c24240f952f4faaabf", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/21950321ad33d7613b1453f4c503d7b1871deb61", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/585c048d15ed559f20cb94c8fa2f30077efa4fbc", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/92bc8647b4d65f4d4bf8afdb206321c1bc55a486", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/991e8b0bab669b7d06927c3e442b3352532e8581", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/ced8e8b8f40accfcce4a2bbd8b150aa76d5eff9a", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] }, { "url": "https://git.kernel.org/stable/c/fe44b3bfbf0c74df5712f44458689d0eccccf47d", - "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67" + "source": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", + "tags": [ + "Patch" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51060.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51060.json index 1d3656d85c4..6203b934b4c 100644 --- a/CVE-2024/CVE-2024-510xx/CVE-2024-51060.json +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51060.json @@ -2,7 +2,7 @@ "id": "CVE-2024-51060", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-31T19:15:13.500", - "lastModified": "2024-11-01T12:57:03.417", + "lastModified": "2024-11-01T17:35:08.443", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Projectworlds Online Admission System v1 is vulnerable to SQL Injection in index.php via the 'a_id' parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "http://projectworld.com", diff --git a/CVE-2024/CVE-2024-510xx/CVE-2024-51063.json b/CVE-2024/CVE-2024-510xx/CVE-2024-51063.json index 407ef05c5d5..e9d578054d7 100644 --- a/CVE-2024/CVE-2024-510xx/CVE-2024-51063.json +++ b/CVE-2024/CVE-2024-510xx/CVE-2024-51063.json @@ -2,7 +2,7 @@ "id": "CVE-2024-51063", "sourceIdentifier": "cve@mitre.org", "published": "2024-10-31T19:15:13.610", - "lastModified": "2024-11-01T12:57:03.417", + "lastModified": "2024-11-01T17:35:09.657", "vulnStatus": "Awaiting Analysis", "cveTags": [], "descriptions": [ @@ -11,7 +11,42 @@ "value": "Phpgurukul Teachers Record Management System v2.1 is vulnerable to SQL Injection in add-teacher.php via the mobile number or email parameter." } ], - "metrics": {}, + "metrics": { + "cvssMetricV31": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 9.1, + "baseSeverity": "CRITICAL" + }, + "exploitabilityScore": 3.9, + "impactScore": 5.2 + } + ] + }, + "weaknesses": [ + { + "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-89" + } + ] + } + ], "references": [ { "url": "http://phpgurukul.com", diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51244.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51244.json new file mode 100644 index 00000000000..f37630dd7ab --- /dev/null +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51244.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-51244", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:18.093", + "lastModified": "2024-11-01T17:15:18.093", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doIPSec function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51245.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51245.json new file mode 100644 index 00000000000..4422f26d5e2 --- /dev/null +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51245.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-51245", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:18.237", + "lastModified": "2024-11-01T17:15:18.237", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In DrayTek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the rename_table function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51247.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51247.json new file mode 100644 index 00000000000..4d6ba2101e6 --- /dev/null +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51247.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-51247", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:18.380", + "lastModified": "2024-11-01T17:15:18.380", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the doPPPo function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51248.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51248.json new file mode 100644 index 00000000000..1c09269d30b --- /dev/null +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51248.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-51248", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:18.513", + "lastModified": "2024-11-01T17:15:18.513", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the modifyrow function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-512xx/CVE-2024-51252.json b/CVE-2024/CVE-2024-512xx/CVE-2024-51252.json new file mode 100644 index 00000000000..99a4dfe6198 --- /dev/null +++ b/CVE-2024/CVE-2024-512xx/CVE-2024-51252.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-51252", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T18:15:07.287", + "lastModified": "2024-11-01T18:15:07.287", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "In Draytek Vigor3900 1.5.1.3, attackers can inject malicious commands into mainfunction.cgi and execute arbitrary commands by calling the restore function." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/fu37kola/cve/blob/main/DrayTek/Vigor3900/1.5.1.3/DrayTek_Vigor_3900_1.5.1.3.pdf", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51431.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51431.json new file mode 100644 index 00000000000..38dbc3a20ae --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51431.json @@ -0,0 +1,25 @@ +{ + "id": "CVE-2024-51431", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-11-01T17:15:18.620", + "lastModified": "2024-11-01T17:15:18.620", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "LB-LINK BL-WR 1300H v.1.0.4 contains hardcoded credentials stored in /etc/shadow which are easily guessable." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/MatJosephs/CVEs/tree/main/CVE-2024-51431", + "source": "cve@mitre.org" + }, + { + "url": "https://www.lb-link.com/", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51483.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51483.json new file mode 100644 index 00000000000..271d6ccdd3c --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51483.json @@ -0,0 +1,90 @@ +{ + "id": "CVE-2024-51483", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-01T17:15:18.750", + "lastModified": "2024-11-01T17:15:18.750", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "changedetection.io is free, open source web page change detection software. Prior to version 0.47.5, when a WebDriver is used to fetch files, `source:file:///etc/passwd` can be used to retrieve local system files, where the more traditional `file:///etc/passwd` gets blocked. Version 0.47.5 fixes the issue." + } + ], + "metrics": { + "cvssMetricV40": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:L/VI:L/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "NONE", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 6.9, + "baseSeverity": "MEDIUM" + } + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-22" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/model/Watch.py#L19", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/dgtlmoon/changedetection.io/blob/master/changedetectionio/processors/__init__.py#L35", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/dgtlmoon/changedetection.io/security/advisories/GHSA-cwgg-57xj-g77r", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/user-attachments/files/17591630/CL-ChangeDetection.io.Path.Travsersal-311024-181039.pdf", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-514xx/CVE-2024-51492.json b/CVE-2024/CVE-2024-514xx/CVE-2024-51492.json new file mode 100644 index 00000000000..4a757971195 --- /dev/null +++ b/CVE-2024/CVE-2024-514xx/CVE-2024-51492.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-51492", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-11-01T17:15:18.930", + "lastModified": "2024-11-01T17:15:18.930", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Zusam is a free and open-source way to self-host private forums. Prior to version 0.5.6, specially crafted SVG files uploaded to the service as images allow for unrestricted script execution on (raw) image load. With certain payloads, theft of the target user\u2019s long-lived session token is possible. Note that Zusam, at the time of writing, uses a user\u2019s static API key as a long-lived session token, and these terms can be used interchangeably on the platform. This session token/API key remains valid indefinitely, so long as the user doesn\u2019t expressly request a new one via their Settings page. Version 0.5.6 fixes the cross-site scripting vulnerability." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:L/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "REQUIRED", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "LOW", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.3 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/zusam/zusam/commit/5930fdf86fa4abed01f0b345c8ec3c443656db9a", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/zusam/zusam/releases/tag/0.5.6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/zusam/zusam/security/advisories/GHSA-96fx-5rqv-jfxh", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9219.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9219.json index ad55bee68b6..da333d99a9b 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9219.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9219.json @@ -2,8 +2,8 @@ "id": "CVE-2024-9219", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-19T04:15:05.560", - "lastModified": "2024-10-21T17:10:22.857", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T17:30:52.750", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { @@ -40,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-79" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -51,22 +61,52 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:maxfoundry:social_share_buttons:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "1.19", + "matchCriteriaId": "7EB2670F-7E4A-4343-9C47-EE4026FFE112" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/share-button/tags/1.19/admin/page_editor.php#L60", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://plugins.trac.wordpress.org/changeset/3171315/", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Patch" + ] }, { "url": "https://plugins.trac.wordpress.org/tags/1.19/share-button/trunk/admin/page_editor.php#L78", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Broken Link" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/b19aa8ca-0ce8-4a9a-8f71-7d7e67e8f99b?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-92xx/CVE-2024-9264.json b/CVE-2024/CVE-2024-92xx/CVE-2024-9264.json index 514102d4931..ab7aaea61a9 100644 --- a/CVE-2024/CVE-2024-92xx/CVE-2024-9264.json +++ b/CVE-2024/CVE-2024-92xx/CVE-2024-9264.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9264", "sourceIdentifier": "security@grafana.com", "published": "2024-10-18T04:15:04.723", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:14:31.377", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The SQL Expressions experimental feature of Grafana allows for the evaluation of `duckdb` queries containing user input. These queries are insufficiently sanitized before being passed to `duckdb`, leading to a command injection and local file inclusion vulnerability. Any user with the VIEWER or higher permission is capable of executing this attack. The `duckdb` binary must be present in Grafana's $PATH for this attack to function; by default, this binary is not installed in Grafana distributions." + }, + { + "lang": "es", + "value": "La caracter\u00edstica experimental SQL Expressions de Grafana permite la evaluaci\u00f3n de consultas `duckdb` que contienen informaci\u00f3n del usuario. Estas consultas no se desinfectan lo suficiente antes de pasarlas a `duckdb`, lo que genera una vulnerabilidad de inyecci\u00f3n de comandos e inclusi\u00f3n de archivos locales. Cualquier usuario con el permiso VIEWER o superior puede ejecutar este ataque. El binario `duckdb` debe estar presente en $PATH de Grafana para que este ataque funcione; de manera predeterminada, este binario no est\u00e1 instalado en las distribuciones de Grafana." } ], "metrics": { @@ -57,6 +61,26 @@ } ], "cvssMetricV31": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + }, { "source": "security@grafana.com", "type": "Secondary", @@ -80,6 +104,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-77" + } + ] + }, { "source": "security@grafana.com", "type": "Secondary", @@ -91,10 +125,30 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:grafana:grafana:11.0.0:*:*:*:*:*:*:*", + "matchCriteriaId": "876CCACF-B9AF-4358-AB56-58C86303B463" + } + ] + } + ] + } + ], "references": [ { "url": "https://grafana.com/security/security-advisories/cve-2024-9264/", - "source": "security@grafana.com" + "source": "security@grafana.com", + "tags": [ + "Vendor Advisory" + ] } ] } \ No newline at end of file diff --git a/CVE-2024/CVE-2024-93xx/CVE-2024-9361.json b/CVE-2024/CVE-2024-93xx/CVE-2024-9361.json index 150c2d26b87..ccab73272ac 100644 --- a/CVE-2024/CVE-2024-93xx/CVE-2024-9361.json +++ b/CVE-2024/CVE-2024-93xx/CVE-2024-9361.json @@ -2,13 +2,17 @@ "id": "CVE-2024-9361", "sourceIdentifier": "security@wordfence.com", "published": "2024-10-18T05:15:06.287", - "lastModified": "2024-10-18T12:52:33.507", - "vulnStatus": "Awaiting Analysis", + "lastModified": "2024-11-01T18:46:32.783", + "vulnStatus": "Analyzed", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Bulk images optimizer: Resize, optimize, convert to webp, rename \u2026 plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'save_configuration' function in all versions up to, and including, 2.0.1. This makes it possible for authenticated attackers, with Subscriber-level access and above, to update plugin options." + }, + { + "lang": "es", + "value": "El complemento Bulk images optimizer: Resize, optimize, convert to webp, rename \u2026 para WordPress es vulnerable a la modificaci\u00f3n no autorizada de datos debido a una falta de comprobaci\u00f3n de capacidad en la funci\u00f3n 'save_configuration' en todas las versiones hasta la 2.0.1 incluida. Esto permite que atacantes autenticados, con acceso de nivel de suscriptor y superior, actualicen las opciones del complemento." } ], "metrics": { @@ -36,6 +40,16 @@ ] }, "weaknesses": [ + { + "source": "nvd@nist.gov", + "type": "Primary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + }, { "source": "security@wordfence.com", "type": "Secondary", @@ -47,14 +61,38 @@ ] } ], + "configurations": [ + { + "nodes": [ + { + "operator": "OR", + "negate": false, + "cpeMatch": [ + { + "vulnerable": true, + "criteria": "cpe:2.3:a:giuliopanda:bulk_images_optimizer:*:*:*:*:*:wordpress:*:*", + "versionEndIncluding": "2.0.1", + "matchCriteriaId": "6530D07C-30F8-48C2-A7E8-1C251A59F4C5" + } + ] + } + ] + } + ], "references": [ { "url": "https://plugins.trac.wordpress.org/browser/bulk-image-resizer/trunk/includes/class-bir-loader.php#L44", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Product" + ] }, { "url": "https://www.wordfence.com/threat-intel/vulnerabilities/id/a189e436-e8af-4379-aa6e-2d1a4a2d4bfa?source=cve", - "source": "security@wordfence.com" + "source": "security@wordfence.com", + "tags": [ + "Third Party Advisory" + ] } ] } \ No newline at end of file diff --git a/README.md b/README.md index 7adef64043e..f5dfc1cf743 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-01T17:00:20.026664+00:00 +2024-11-01T19:00:20.683979+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-01T16:52:49.817000+00:00 +2024-11-01T18:56:50.637000+00:00 ``` ### Last Data Feed Release @@ -33,69 +33,61 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -267987 +268004 ``` ### CVEs added in the last Commit -Recently added CVEs: `182` +Recently added CVEs: `17` -- [CVE-2024-44020](CVE-2024/CVE-2024-440xx/CVE-2024-44020.json) (`2024-11-01T15:15:52.483`) -- [CVE-2024-44021](CVE-2024/CVE-2024-440xx/CVE-2024-44021.json) (`2024-11-01T15:15:52.697`) -- [CVE-2024-44031](CVE-2024/CVE-2024-440xx/CVE-2024-44031.json) (`2024-11-01T15:15:52.897`) -- [CVE-2024-44038](CVE-2024/CVE-2024-440xx/CVE-2024-44038.json) (`2024-11-01T15:15:53.113`) -- [CVE-2024-44052](CVE-2024/CVE-2024-440xx/CVE-2024-44052.json) (`2024-11-01T15:15:53.333`) -- [CVE-2024-47302](CVE-2024/CVE-2024-473xx/CVE-2024-47302.json) (`2024-11-01T15:15:53.547`) -- [CVE-2024-47308](CVE-2024/CVE-2024-473xx/CVE-2024-47308.json) (`2024-11-01T15:15:53.743`) -- [CVE-2024-47311](CVE-2024/CVE-2024-473xx/CVE-2024-47311.json) (`2024-11-01T15:15:53.960`) -- [CVE-2024-47314](CVE-2024/CVE-2024-473xx/CVE-2024-47314.json) (`2024-11-01T15:15:54.170`) -- [CVE-2024-47317](CVE-2024/CVE-2024-473xx/CVE-2024-47317.json) (`2024-11-01T15:15:54.400`) -- [CVE-2024-47318](CVE-2024/CVE-2024-473xx/CVE-2024-47318.json) (`2024-11-01T15:15:54.617`) -- [CVE-2024-47321](CVE-2024/CVE-2024-473xx/CVE-2024-47321.json) (`2024-11-01T15:15:54.840`) -- [CVE-2024-47358](CVE-2024/CVE-2024-473xx/CVE-2024-47358.json) (`2024-11-01T15:15:55.043`) -- [CVE-2024-47359](CVE-2024/CVE-2024-473xx/CVE-2024-47359.json) (`2024-11-01T15:15:55.270`) -- [CVE-2024-47361](CVE-2024/CVE-2024-473xx/CVE-2024-47361.json) (`2024-11-01T15:15:55.490`) -- [CVE-2024-47362](CVE-2024/CVE-2024-473xx/CVE-2024-47362.json) (`2024-11-01T15:15:55.697`) -- [CVE-2024-48039](CVE-2024/CVE-2024-480xx/CVE-2024-48039.json) (`2024-11-01T15:15:55.933`) -- [CVE-2024-48044](CVE-2024/CVE-2024-480xx/CVE-2024-48044.json) (`2024-11-01T15:15:56.143`) -- [CVE-2024-48045](CVE-2024/CVE-2024-480xx/CVE-2024-48045.json) (`2024-11-01T15:15:56.343`) -- [CVE-2024-48289](CVE-2024/CVE-2024-482xx/CVE-2024-48289.json) (`2024-11-01T15:15:56.560`) -- [CVE-2024-49256](CVE-2024/CVE-2024-492xx/CVE-2024-49256.json) (`2024-11-01T15:15:56.650`) -- [CVE-2024-51377](CVE-2024/CVE-2024-513xx/CVE-2024-51377.json) (`2024-11-01T16:15:09.400`) -- [CVE-2024-51398](CVE-2024/CVE-2024-513xx/CVE-2024-51398.json) (`2024-11-01T16:15:09.500`) -- [CVE-2024-51399](CVE-2024/CVE-2024-513xx/CVE-2024-51399.json) (`2024-11-01T16:15:09.597`) -- [CVE-2024-51432](CVE-2024/CVE-2024-514xx/CVE-2024-51432.json) (`2024-11-01T16:15:09.697`) +- [CVE-2024-41738](CVE-2024/CVE-2024-417xx/CVE-2024-41738.json) (`2024-11-01T17:15:16.033`) +- [CVE-2024-41741](CVE-2024/CVE-2024-417xx/CVE-2024-41741.json) (`2024-11-01T17:15:16.320`) +- [CVE-2024-41744](CVE-2024/CVE-2024-417xx/CVE-2024-41744.json) (`2024-11-01T17:15:16.567`) +- [CVE-2024-41745](CVE-2024/CVE-2024-417xx/CVE-2024-41745.json) (`2024-11-01T17:15:16.800`) +- [CVE-2024-48217](CVE-2024/CVE-2024-482xx/CVE-2024-48217.json) (`2024-11-01T17:15:17.313`) +- [CVE-2024-48352](CVE-2024/CVE-2024-483xx/CVE-2024-48352.json) (`2024-11-01T17:15:17.450`) +- [CVE-2024-48353](CVE-2024/CVE-2024-483xx/CVE-2024-48353.json) (`2024-11-01T18:15:07.153`) +- [CVE-2024-48410](CVE-2024/CVE-2024-484xx/CVE-2024-48410.json) (`2024-11-01T17:15:17.580`) +- [CVE-2024-49770](CVE-2024/CVE-2024-497xx/CVE-2024-49770.json) (`2024-11-01T17:15:17.710`) +- [CVE-2024-51244](CVE-2024/CVE-2024-512xx/CVE-2024-51244.json) (`2024-11-01T17:15:18.093`) +- [CVE-2024-51245](CVE-2024/CVE-2024-512xx/CVE-2024-51245.json) (`2024-11-01T17:15:18.237`) +- [CVE-2024-51247](CVE-2024/CVE-2024-512xx/CVE-2024-51247.json) (`2024-11-01T17:15:18.380`) +- [CVE-2024-51248](CVE-2024/CVE-2024-512xx/CVE-2024-51248.json) (`2024-11-01T17:15:18.513`) +- [CVE-2024-51252](CVE-2024/CVE-2024-512xx/CVE-2024-51252.json) (`2024-11-01T18:15:07.287`) +- [CVE-2024-51431](CVE-2024/CVE-2024-514xx/CVE-2024-51431.json) (`2024-11-01T17:15:18.620`) +- [CVE-2024-51483](CVE-2024/CVE-2024-514xx/CVE-2024-51483.json) (`2024-11-01T17:15:18.750`) +- [CVE-2024-51492](CVE-2024/CVE-2024-514xx/CVE-2024-51492.json) (`2024-11-01T17:15:18.930`) ### CVEs modified in the last Commit -Recently modified CVEs: `115` +Recently modified CVEs: `47` -- [CVE-2024-51065](CVE-2024/CVE-2024-510xx/CVE-2024-51065.json) (`2024-11-01T16:35:29.133`) -- [CVE-2024-7991](CVE-2024/CVE-2024-79xx/CVE-2024-7991.json) (`2024-11-01T16:26:17.797`) -- [CVE-2024-7992](CVE-2024/CVE-2024-79xx/CVE-2024-7992.json) (`2024-11-01T16:26:35.113`) -- [CVE-2024-8037](CVE-2024/CVE-2024-80xx/CVE-2024-8037.json) (`2024-11-01T16:35:30.200`) -- [CVE-2024-8588](CVE-2024/CVE-2024-85xx/CVE-2024-8588.json) (`2024-11-01T16:16:19.727`) -- [CVE-2024-8589](CVE-2024/CVE-2024-85xx/CVE-2024-8589.json) (`2024-11-01T16:18:36.457`) -- [CVE-2024-8590](CVE-2024/CVE-2024-85xx/CVE-2024-8590.json) (`2024-11-01T16:18:26.187`) -- [CVE-2024-8591](CVE-2024/CVE-2024-85xx/CVE-2024-8591.json) (`2024-11-01T16:18:22.553`) -- [CVE-2024-8592](CVE-2024/CVE-2024-85xx/CVE-2024-8592.json) (`2024-11-01T16:22:30.597`) -- [CVE-2024-8593](CVE-2024/CVE-2024-85xx/CVE-2024-8593.json) (`2024-11-01T16:18:15.993`) -- [CVE-2024-8594](CVE-2024/CVE-2024-85xx/CVE-2024-8594.json) (`2024-11-01T16:18:11.973`) -- [CVE-2024-8595](CVE-2024/CVE-2024-85xx/CVE-2024-8595.json) (`2024-11-01T16:18:06.317`) -- [CVE-2024-8596](CVE-2024/CVE-2024-85xx/CVE-2024-8596.json) (`2024-11-01T16:17:58.827`) -- [CVE-2024-8597](CVE-2024/CVE-2024-85xx/CVE-2024-8597.json) (`2024-11-01T16:17:52.607`) -- [CVE-2024-8598](CVE-2024/CVE-2024-85xx/CVE-2024-8598.json) (`2024-11-01T16:17:43.263`) -- [CVE-2024-8599](CVE-2024/CVE-2024-85xx/CVE-2024-8599.json) (`2024-11-01T16:17:25.073`) -- [CVE-2024-8600](CVE-2024/CVE-2024-86xx/CVE-2024-8600.json) (`2024-11-01T16:17:19.680`) -- [CVE-2024-8896](CVE-2024/CVE-2024-88xx/CVE-2024-8896.json) (`2024-11-01T16:27:16.693`) -- [CVE-2024-9489](CVE-2024/CVE-2024-94xx/CVE-2024-9489.json) (`2024-11-01T16:27:25.937`) -- [CVE-2024-9826](CVE-2024/CVE-2024-98xx/CVE-2024-9826.json) (`2024-11-01T16:17:10.620`) -- [CVE-2024-9827](CVE-2024/CVE-2024-98xx/CVE-2024-9827.json) (`2024-11-01T16:17:07.187`) -- [CVE-2024-9889](CVE-2024/CVE-2024-98xx/CVE-2024-9889.json) (`2024-11-01T15:27:23.777`) -- [CVE-2024-9897](CVE-2024/CVE-2024-98xx/CVE-2024-9897.json) (`2024-11-01T15:27:56.797`) -- [CVE-2024-9996](CVE-2024/CVE-2024-99xx/CVE-2024-9996.json) (`2024-11-01T16:27:30.387`) -- [CVE-2024-9997](CVE-2024/CVE-2024-99xx/CVE-2024-9997.json) (`2024-11-01T16:27:34.960`) +- [CVE-2024-20473](CVE-2024/CVE-2024-204xx/CVE-2024-20473.json) (`2024-11-01T18:09:35.813`) +- [CVE-2024-20474](CVE-2024/CVE-2024-204xx/CVE-2024-20474.json) (`2024-11-01T18:14:56.790`) +- [CVE-2024-21536](CVE-2024/CVE-2024-215xx/CVE-2024-21536.json) (`2024-11-01T18:03:15.897`) +- [CVE-2024-26280](CVE-2024/CVE-2024-262xx/CVE-2024-26280.json) (`2024-11-01T18:35:03.183`) +- [CVE-2024-26880](CVE-2024/CVE-2024-268xx/CVE-2024-26880.json) (`2024-11-01T18:35:03.417`) +- [CVE-2024-27058](CVE-2024/CVE-2024-270xx/CVE-2024-27058.json) (`2024-11-01T17:35:04.547`) +- [CVE-2024-31837](CVE-2024/CVE-2024-318xx/CVE-2024-31837.json) (`2024-11-01T17:35:04.770`) +- [CVE-2024-33270](CVE-2024/CVE-2024-332xx/CVE-2024-33270.json) (`2024-11-01T17:35:05.610`) +- [CVE-2024-33866](CVE-2024/CVE-2024-338xx/CVE-2024-33866.json) (`2024-11-01T18:35:03.990`) +- [CVE-2024-35552](CVE-2024/CVE-2024-355xx/CVE-2024-35552.json) (`2024-11-01T18:35:04.837`) +- [CVE-2024-39459](CVE-2024/CVE-2024-394xx/CVE-2024-39459.json) (`2024-11-01T17:35:06.707`) +- [CVE-2024-43684](CVE-2024/CVE-2024-436xx/CVE-2024-43684.json) (`2024-11-01T17:15:17.127`) +- [CVE-2024-46911](CVE-2024/CVE-2024-469xx/CVE-2024-46911.json) (`2024-11-01T17:35:07.877`) +- [CVE-2024-49661](CVE-2024/CVE-2024-496xx/CVE-2024-49661.json) (`2024-11-01T18:56:50.637`) +- [CVE-2024-49662](CVE-2024/CVE-2024-496xx/CVE-2024-49662.json) (`2024-11-01T18:56:19.253`) +- [CVE-2024-49663](CVE-2024/CVE-2024-496xx/CVE-2024-49663.json) (`2024-11-01T18:55:51.143`) +- [CVE-2024-49664](CVE-2024/CVE-2024-496xx/CVE-2024-49664.json) (`2024-11-01T18:55:20.817`) +- [CVE-2024-49665](CVE-2024/CVE-2024-496xx/CVE-2024-49665.json) (`2024-11-01T18:55:01.773`) +- [CVE-2024-49667](CVE-2024/CVE-2024-496xx/CVE-2024-49667.json) (`2024-11-01T18:48:48.797`) +- [CVE-2024-49973](CVE-2024/CVE-2024-499xx/CVE-2024-49973.json) (`2024-11-01T17:11:23.070`) +- [CVE-2024-51060](CVE-2024/CVE-2024-510xx/CVE-2024-51060.json) (`2024-11-01T17:35:08.443`) +- [CVE-2024-51063](CVE-2024/CVE-2024-510xx/CVE-2024-51063.json) (`2024-11-01T17:35:09.657`) +- [CVE-2024-9219](CVE-2024/CVE-2024-92xx/CVE-2024-9219.json) (`2024-11-01T17:30:52.750`) +- [CVE-2024-9264](CVE-2024/CVE-2024-92xx/CVE-2024-9264.json) (`2024-11-01T18:14:31.377`) +- [CVE-2024-9361](CVE-2024/CVE-2024-93xx/CVE-2024-9361.json) (`2024-11-01T18:46:32.783`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 041042b06d5..fa35f263abd 100644 --- a/_state.csv +++ b/_state.csv @@ -173372,7 +173372,7 @@ CVE-2021-28651,0,0,28f25561050e026f11884ee82732bd09b9a003a88c5e4f713fd5f50e5955d CVE-2021-28652,0,0,e1479f5e45e1edb69d49795137e19dc1ff3c80b375a4944cdb6f3bfff3099c19,2023-11-07T03:32:17.730000 CVE-2021-28653,0,0,4c02e9e8197c5364e51ef50cf37925da431d5de544774a2e1ad38c422c95ffcf,2021-08-27T14:55:11.860000 CVE-2021-28655,0,0,fae8918b554a75b0a369a485842bab7aa51d0c6e65a57e7561fb95f5b4d89f14,2023-11-07T03:32:17.810000 -CVE-2021-28656,0,1,cbacd54acbcc8580987ff14c73238a6de9da787b66f076fedbcf458e2e425c28,2024-11-01T16:35:00.860000 +CVE-2021-28656,0,0,cbacd54acbcc8580987ff14c73238a6de9da787b66f076fedbcf458e2e425c28,2024-11-01T16:35:00.860000 CVE-2021-28657,0,0,0821070b144af9753d44d4b28fe050b54ca674a28cef91de90c864c8206481bb,2023-11-07T03:32:17.897000 CVE-2021-28658,0,0,10240e8932be071f64b4d7ceed1e91e7f062e6003dbac0fc4e86da8e120c1cca,2023-11-07T03:32:17.980000 CVE-2021-28660,0,0,37dd1ac15f6bfc5905c8cee7cb65edb18da857d6aac9dd47852bf8d4c8fd5627,2023-11-09T14:44:33.733000 @@ -186879,7 +186879,7 @@ CVE-2021-46953,0,0,5b8b163a10423fb772acc2c04e5217817b2f0ad2a781f96947cdc6f9504f8 CVE-2021-46954,0,0,cf24145985e4cf1a2de3f03a17cf527c7a09fafaf7801ad9095a1e0bf6cd4e8a,2024-04-10T20:15:05.997000 CVE-2021-46955,0,0,cbcb99779d45cdba36292e5f8923a45cbea3cca4608319acc43303aa40aec6ec,2024-02-28T14:06:45.783000 CVE-2021-46956,0,0,eb05a2e8f5ae829fd75ef0088724f9fce24d1382c80d2d9e8afa3688be60b754,2024-02-28T14:06:45.783000 -CVE-2021-46957,0,1,0d48587a88ed301685dd5f0286c21432ba833503a137058bce96dfbdaaff8c9f,2024-11-01T15:35:02.377000 +CVE-2021-46957,0,0,0d48587a88ed301685dd5f0286c21432ba833503a137058bce96dfbdaaff8c9f,2024-11-01T15:35:02.377000 CVE-2021-46958,0,0,8f4bb69aad95baa93dc3483f4699d0fa1c7aebd01adedae1bac82d25c41803fa,2024-02-28T14:06:45.783000 CVE-2021-46959,0,0,901fa35a755711bca4c53d9b7deb16151fa1a83386424061f86cbb4d6225ca26,2024-03-01T14:04:26.010000 CVE-2021-46960,0,0,d4da969ac6291c908ba96bb158c28ff77d9c5b51249c7ac0c3362ed61616fe86,2024-02-28T14:06:45.783000 @@ -186922,7 +186922,7 @@ CVE-2021-46996,0,0,024f2369d8d12d33f811427cf765fd31367db1a16c41a3c2d6e0ba272de1e CVE-2021-46997,0,0,880a46a46d0f74cc4d992d9e9e606d94e04250b93a1a59abf25aaf882e5f3020,2024-02-28T14:06:45.783000 CVE-2021-46998,0,0,4c11b2099bc73b2a808279e1fd6a136a4d17e7801ff41b8686087f801d12877d,2024-02-28T14:06:45.783000 CVE-2021-46999,0,0,df41955a351aca8b23d0cfb675313534a11af96ff6ad7f09a13efe0d627c45d9,2024-02-28T14:06:45.783000 -CVE-2021-47000,0,1,f7d67fb7f20a77921409cd476255c80bc98baac890e9eed1fe936a1a4ea5db1c,2024-11-01T15:35:02.613000 +CVE-2021-47000,0,0,f7d67fb7f20a77921409cd476255c80bc98baac890e9eed1fe936a1a4ea5db1c,2024-11-01T15:35:02.613000 CVE-2021-47001,0,0,3f3542f71002a0a41f8e915ba88b6e6237965c1f0a2dde55af3ab6562f5d29c5,2024-02-28T14:06:45.783000 CVE-2021-47002,0,0,c6434032f78944d96d1efc6c0669e510a72d7a40460b08821ba8e4f343ecf9bc,2024-07-05T08:15:01.967000 CVE-2021-47003,0,0,e37a28d22959c6764fc0bfef901087c7a2b4bd18931a953b6bf8380ed8562366,2024-02-28T14:06:45.783000 @@ -187107,11 +187107,11 @@ CVE-2021-47181,0,0,95d25428fbfa17aa6aa6ee01531cde8c93425311015ae32fe3f79cb310a4f CVE-2021-47182,0,0,4792574fc435813b9fe79656d9ae1b7ce4ea13700d0374312da1a218710fd582,2024-04-10T19:49:51.183000 CVE-2021-47183,0,0,c3cb0e0486f5f686ecda65a2fda9249df9bb3f4d5a1798ce062f80865f2abfe4,2024-04-10T19:49:51.183000 CVE-2021-47184,0,0,3f42298e4905c34b3210bf335497dbf2432375e4319a2816b52ee5375875e374,2024-04-10T19:49:51.183000 -CVE-2021-47185,0,1,634f484d30f53ee3180c2d81f1310c44983e5e848051dbd6d27d680cc86cf49f,2024-11-01T15:35:02.847000 +CVE-2021-47185,0,0,634f484d30f53ee3180c2d81f1310c44983e5e848051dbd6d27d680cc86cf49f,2024-11-01T15:35:02.847000 CVE-2021-47186,0,0,9764e05a7689b9378003acaabd27875ef603ca82bd0ab26e48001abefae64642,2024-07-08T14:16:15.150000 CVE-2021-47187,0,0,9ca2d150ce799185dbf21da23c96757ea7a1a3f44902191e2cf2fa8367cf30e6,2024-04-10T19:49:51.183000 CVE-2021-47188,0,0,e6a6f0a863fd0b932dc358db740d6fc5aa8627c048b64301dfe58213c8b68e44,2024-04-10T19:49:51.183000 -CVE-2021-47189,0,0,3f78a623d635f22e537d0c874c4443009d21b8f19705527f64445234dfc9969e,2024-04-10T19:49:51.183000 +CVE-2021-47189,0,1,48f90e1a498dd9395788e85b5b3fb28d93d24e5c08e09370284b300a3f0c6d12,2024-11-01T18:35:00.807000 CVE-2021-47190,0,0,a23b60385bed7997c530e4b41937eadabf6ba2e668fb03ecc615e4ad6df3d195,2024-04-10T19:49:51.183000 CVE-2021-47191,0,0,baf35fc648eda6a3feb39f18a5c99fdd9a75e22cc9f519adf716e800ca27866f,2024-04-10T19:49:51.183000 CVE-2021-47192,0,0,89d68fa7dca3f0424ebac488b35bd95de399854a2ef2e9961be289a4695f3819,2024-04-10T19:49:51.183000 @@ -187189,7 +187189,7 @@ CVE-2021-47263,0,0,1176196a3698e7937ef1dee9eee1484d93eb714c3bfd1da777cd57ad81e35 CVE-2021-47264,0,0,6843fefa1c0dd36dc7cf5ef00b7f0d9e8fededb938b876ac5eaeaf235634eb5f,2024-05-21T16:54:26.047000 CVE-2021-47265,0,0,75030ffadf61bd1ff09d790099186059b18f888a5d9b4f5c6b04efe02cb5e83c,2024-05-21T16:54:26.047000 CVE-2021-47266,0,0,5aecc5f2614fd3773491feb3e15c4ba8e94dd7f06d8e3d7216831125b48cec30,2024-05-21T16:54:26.047000 -CVE-2021-47267,0,0,70b2b5578a2d0a408f7bfa80e96548c7f739c576aee7d24781d765a0931f4a82,2024-05-21T16:54:26.047000 +CVE-2021-47267,0,1,6349e0bc990c8821b4f1f47330358ad43006a2ca756ca74dc78d487011a23088,2024-11-01T17:35:01.673000 CVE-2021-47268,0,0,f7ae2ff7dc4130803f352293a0eb617910736952e5ca52dcc0839f9aed403876,2024-05-21T16:54:26.047000 CVE-2021-47269,0,0,c2c5b47a5a979a7f48e0f6de92f8080fa46cdab42d8445b05c910db852887da9,2024-05-21T16:54:26.047000 CVE-2021-47270,0,0,ba39234c032bc1c921b7e7a36fa33cfb1260f9f29471d99d62b5b112c5882df4,2024-05-21T16:54:26.047000 @@ -187322,7 +187322,7 @@ CVE-2021-47396,0,0,4e4497cfe74ec7a2d84e757d4639799c24a7cb9c54ce797f795e99841b3d4 CVE-2021-47397,0,0,bfb73cd0ec1f97d233374ff06d7444cfee839dbfcce49e00e3ed5c5c2f253e63,2024-05-21T16:54:26.047000 CVE-2021-47398,0,0,78d637b257d3e035b790dcc6104a8359b5eabc771a0ab2a5466e3739b8864ff9,2024-05-21T16:54:26.047000 CVE-2021-47399,0,0,0ff8508491ef86921d68c8a1766da8dc06c4b9640082f3e5e375fc3060f2dd9a,2024-05-21T16:54:26.047000 -CVE-2021-47400,0,0,620736e65ecc1ca7511bb7ba98c5c9e3835631cdfe3ec2c2245863474c98599d,2024-05-21T16:54:26.047000 +CVE-2021-47400,0,1,d7ace881d7c81fa8923ddfd25401385c3927da6be34d85442154a6058f129864,2024-11-01T18:35:01.800000 CVE-2021-47401,0,0,4324656570d75fdc9dfa2d85df52fec3134e7eff119592c50076eb2de39c6d10,2024-05-21T16:54:26.047000 CVE-2021-47402,0,0,ce680653105fd1a9d400855a0fb6918cc3a97b6ad90d33b793b26306d37a7ae2,2024-05-21T16:54:26.047000 CVE-2021-47403,0,0,08ee4ab563474f56852b2719b7b0bf75a748c36a1cf828e0ac8f1681f2363b1e,2024-07-03T01:37:52.627000 @@ -187330,7 +187330,7 @@ CVE-2021-47404,0,0,f65c9bec899a941162e7d4d25ed9e07e2357848915a30e01fd28ffdc272f7 CVE-2021-47405,0,0,25ba05814cda1c76fd13b8d5f9addca42a9fc0f7067b0e67a6ae6fd12521e68a,2024-05-21T16:54:26.047000 CVE-2021-47406,0,0,0ab5161093ff731500b31a9cd6eb4ab6cb01913410a940bd3da62ae05902e2bc,2024-05-21T16:54:26.047000 CVE-2021-47407,0,0,66c088dfd120a6a6197c1fe1117ae55faadd553233425030edd68a9230a2f572,2024-05-21T16:54:26.047000 -CVE-2021-47408,0,1,b521511d4b0006b314e1c31bc7921062840f4825f53fd3157a3d0382e1308919,2024-11-01T15:35:03.077000 +CVE-2021-47408,0,0,b521511d4b0006b314e1c31bc7921062840f4825f53fd3157a3d0382e1308919,2024-11-01T15:35:03.077000 CVE-2021-47409,0,0,9d5b6cf68e6b0455c10f1e641ee385583f1c614f164d5cbccea88ab623d7a436,2024-05-21T16:54:26.047000 CVE-2021-47410,0,0,454442aa0f8928b614438ccf3aeb8a6a4736a894f35ad7d2ca96c0ab4be809bb,2024-05-21T16:54:26.047000 CVE-2021-47411,0,0,d0414849cfb396e83266669cd4701dbb6a1022ea5a51c35023bb94eb4cfc8a37,2024-05-25T14:15:50.770000 @@ -187341,7 +187341,7 @@ CVE-2021-47415,0,0,5f2b3baf8ffd9156ea4333034fd356ea2bba587009eacce536b0f0d0c5d54 CVE-2021-47416,0,0,96f9aa337ef9ec4d507a7c425ee99022bc483d9199c6044f64840229c7c9af22,2024-05-21T16:53:56.550000 CVE-2021-47417,0,0,93677265dfe79e63ecb3fc56b76b547a7f37b14b02f8952d82503819ac37c03d,2024-05-21T16:53:56.550000 CVE-2021-47418,0,0,b5ded6a7b19524d6ae0bc5db40d9a4b5a9ccfdd2f5699e14d4c4b620aef4f0d0,2024-05-21T16:53:56.550000 -CVE-2021-47419,0,1,8502d07ebb69baadd317cddd46083f9348c24d55ff0bcbc087e7e11ea29ca245,2024-11-01T15:35:03.837000 +CVE-2021-47419,0,0,8502d07ebb69baadd317cddd46083f9348c24d55ff0bcbc087e7e11ea29ca245,2024-11-01T15:35:03.837000 CVE-2021-47420,0,0,86f8eb82df541d66e3f545fa49be0b0d92901c7baafb7d3247f404b0badd5d3f,2024-05-21T16:53:56.550000 CVE-2021-47421,0,0,8dc747b6f64cd081d59dc4f490a7285b03ef01f5047fb3c925f11ca4371af9fd,2024-05-21T16:53:56.550000 CVE-2021-47422,0,0,26cc39c0a93ca22982c3a7a2d6c766e252ac0b2f15db145418b76064b6cbed52,2024-05-21T16:53:56.550000 @@ -187362,7 +187362,7 @@ CVE-2021-47436,0,0,b07b3ca60638009afe7b8ad03ab6f8c7f867d2b372ffcdb5a5c46b33ba8a7 CVE-2021-47437,0,0,c5633153b363975c954f650a3f16f0487d2c2be89412326f4804204a77330d89,2024-05-22T12:46:53.887000 CVE-2021-47438,0,0,8fc8c2f554fc412ce79ea1489c7728dd7270136493967e52dca18fb315318ceb,2024-05-22T12:46:53.887000 CVE-2021-47439,0,0,deb4030b8ddd9f57e2809b987e15ae912806fd170e3bd972e39b8f64188da933,2024-10-31T18:35:01.573000 -CVE-2021-47440,0,0,8f56806f540953d7423426b7ab25880635b68c589690247fc00393ff0efa2ea0,2024-05-22T12:46:53.887000 +CVE-2021-47440,0,1,78881d0820ec3934882509266fcaf6cebdeb255396dc9b736225df39e92e2fff,2024-11-01T17:35:01.927000 CVE-2021-47441,0,0,0f3b983feef84ab521b403aca7907c792115b545aee8b57acd22e8325593d7f9,2024-07-03T01:37:55.917000 CVE-2021-47442,0,0,ea327f347d948a1a55388d77debcd85955a3e437785ae68f3946bb6c997710a7,2024-05-22T12:46:53.887000 CVE-2021-47443,0,0,b5d50d1c05bc973c09a21861cdf0326c927bb3f81ca68dac3f98fd2e7e14e683,2024-05-22T12:46:53.887000 @@ -187398,7 +187398,7 @@ CVE-2021-47472,0,0,4a163680eb0964c77bae31dc9771b9bdcab4b71fd554a2d2151c19134b7cb CVE-2021-47473,0,0,62c8562680eb4c53639001cda404b00fb742f1279f4684ea0674924bae10b1dc,2024-05-22T12:46:53.887000 CVE-2021-47474,0,0,04fd221fb63a425b0cc8651869ddb014996f7867a1d0ff2cdc001afbfca8f702,2024-05-22T12:46:53.887000 CVE-2021-47475,0,0,946afe63fc7669980621eb147080dce8165a487bfe4fc5efdf98c317407e6aed,2024-05-22T12:46:53.887000 -CVE-2021-47476,0,1,fa51be5b9d9f0fc66eedc2509899a798c0e108eebb09ae670114483c19895964,2024-11-01T15:35:04.050000 +CVE-2021-47476,0,0,fa51be5b9d9f0fc66eedc2509899a798c0e108eebb09ae670114483c19895964,2024-11-01T15:35:04.050000 CVE-2021-47477,0,0,f2190f6f6f148f6097ed9249cedce021942646219fb4410145c684f762c09fc2,2024-05-22T12:46:53.887000 CVE-2021-47478,0,0,0c4d619a017b34a9e71fca60c9c78d1369044c99a73f7a9704ccc8d6d4213331,2024-05-22T12:46:53.887000 CVE-2021-47479,0,0,23846c9680437faaee8b60d655484b75ffbf3f6cfbaddf65bfa876ba4daa07c5,2024-05-22T12:46:53.887000 @@ -187509,13 +187509,13 @@ CVE-2021-47583,0,0,31fa0416a87d3ac15f0275ea6141b29b416ea02761d8c7a0b7bebf09c972c CVE-2021-47584,0,0,5e297524c53687d7062f536fc4ebf0eec9dd59e0e1b8ce2a1565481a5d020832,2024-08-19T18:35:20.133000 CVE-2021-47585,0,0,ce01987df681397de7d54893e5efcb2392f1d920c4c52cb4fe8e15c2b35f81ff,2024-08-19T18:29:03.543000 CVE-2021-47586,0,0,43a350738cd92215883dae2d0f75b2537927b72a55c6c8b78e203743018315a0,2024-07-03T01:38:11.913000 -CVE-2021-47587,0,1,87a6481c75c4ef2a3e6251612b5954051141159c9762a4879438fd1aa646fa0c,2024-11-01T15:10:35.867000 +CVE-2021-47587,0,0,87a6481c75c4ef2a3e6251612b5954051141159c9762a4879438fd1aa646fa0c,2024-11-01T15:10:35.867000 CVE-2021-47588,0,0,0f7c2ddebf5230cc4da6aa5555c1f5261002923073136fff5e4910d65af55ae8,2024-06-20T12:43:25.663000 CVE-2021-47589,0,0,90b76d41b40e586a29ff9e2db3957fc07fd2120cba5363d84fdec4e79fc74d37,2024-08-27T03:16:19 CVE-2021-47590,0,0,f39be5f78d966c2d22d67b4496d2a7538ff62fc77cf57a6c71df81c4fb431fce,2024-08-27T16:14:56.530000 -CVE-2021-47591,0,1,7a4c92882fc6ade8ad5eadc6852e87396055c873880477f5c3c9e6323be98b85,2024-11-01T15:12:03.857000 -CVE-2021-47592,0,1,66ca350116836a2cef9b98a7c36e2b5dd1e0a8a46c3e9bdf66141118d7b4e673,2024-11-01T15:14:00.373000 -CVE-2021-47593,0,1,f2aed51b37cc91d040b21464062700deebf3a35e4f5b4c52b3d752b924fb09e9,2024-11-01T15:15:41.027000 +CVE-2021-47591,0,0,7a4c92882fc6ade8ad5eadc6852e87396055c873880477f5c3c9e6323be98b85,2024-11-01T15:12:03.857000 +CVE-2021-47592,0,0,66ca350116836a2cef9b98a7c36e2b5dd1e0a8a46c3e9bdf66141118d7b4e673,2024-11-01T15:14:00.373000 +CVE-2021-47593,0,0,f2aed51b37cc91d040b21464062700deebf3a35e4f5b4c52b3d752b924fb09e9,2024-11-01T15:15:41.027000 CVE-2021-47594,0,0,8cdfebe564f634c8797806be731e7843af5aeef7ba442bbd86f3cc5d16520d6b,2024-10-31T13:25:38.567000 CVE-2021-47595,0,0,22cbd66b2328e4653957278957d5f13a2f978d0699c1f3217e6008a131202601,2024-10-31T13:27:04.057000 CVE-2021-47596,0,0,1907e3f165fb4e5b48753df6fccdd2af7df1251b38a69b71dafcd90b678b1e72,2024-08-19T18:22:13.667000 @@ -195789,7 +195789,7 @@ CVE-2022-27095,0,0,ef6fb3fbb9d1d1d6f9d21a9075d609cfdc21293477f5a6e3c456cc93aa95a CVE-2022-2710,0,0,47d7ab8bfd953631e47689ea29c8f809a91f36d595aa6993be98bba81f00ae02,2022-09-21T06:27:26.227000 CVE-2022-27103,0,0,4c27c7152695b2be388a8cbdd4878f7d4eb308c11d31ceab24b00521e21fb353,2022-05-05T13:59:18.693000 CVE-2022-27104,0,0,9c2713f7f631bee8e084718cf1e49d0705480fe50604fdc4d6eb84d7ae6029ec,2022-04-27T15:02:22.397000 -CVE-2022-27105,0,0,1cbf6bba608929d00b743524a4b91a4d7a660cc20fa8f4c568cb274d449d8306,2022-08-02T19:42:52.900000 +CVE-2022-27105,0,1,351138a24341cdbce695818a1e606c9efaa774ebefce9f06d3bd3e248b1b70f0,2024-11-01T17:15:15.500000 CVE-2022-27107,0,0,db00b70b7d6a421a567a2a31e593cc2fe291ed3c81f5d56d4e8f31d35171dbfb,2022-04-13T18:10:23.593000 CVE-2022-27108,0,0,532d4c6ced1d0ce46404f6b0d109f114e0528259669a93275f09a469ee78d756,2022-04-13T18:19:02.540000 CVE-2022-27109,0,0,a28ad69a5c42f6f6620c2f98a6331f6e0146ede063ecaf8841361d8fb25d3c08,2022-04-13T18:24:46.297000 @@ -204680,7 +204680,7 @@ CVE-2022-3817,0,0,7d6d5e06ce4b54a69a15f245efee2d0bc975fca433f45e15e83300dcb63b4b CVE-2022-38170,0,0,fec0209b1dfb726508691f57987f06577b560c61488de81ef4d3fd8428cfc5c6,2023-08-08T14:21:49.707000 CVE-2022-38171,0,0,19564da8badda997ec23aecd8a5b76c77aa4f9d0c43cac0ebbfd31343c26a67f,2022-10-27T20:27:03.480000 CVE-2022-38172,0,0,a23c5a71823cbad61f7943c598cb50459ec8ca672cb2fe40a0943b35e2021a53,2022-08-26T20:30:24.243000 -CVE-2022-38176,0,1,94948437153f306505ec65149a51353e77ed81d1a56388be1ce89bc524d18ed3,2024-11-01T16:31:42.553000 +CVE-2022-38176,0,0,94948437153f306505ec65149a51353e77ed81d1a56388be1ce89bc524d18ed3,2024-11-01T16:31:42.553000 CVE-2022-38177,0,0,0082ba3dd67bb968376b404fe94580d7fcd28909b39a957b495083482112b313,2023-11-07T03:50:04.117000 CVE-2022-38178,0,0,fda06f4717ca850d5ee2668681d5b834814e5488d84760e2eb6b8385fe747302,2023-11-07T03:50:04.237000 CVE-2022-38179,0,0,c2e2f8914bfd4076ff98881e91082413ed75e5486ae489ce82bcb37bd6b344a9,2022-08-16T11:50:42.253000 @@ -212619,9 +212619,9 @@ CVE-2022-48982,0,0,58fbd0b9b2a1580dc158a88315d6703348749f40d4fc009911acc30aa7327 CVE-2022-48983,0,0,dfa67a553ef1fa3c57f719e3548ad9b975bf5a0f74df240dd01055c881443dcd,2024-10-25T15:58:02.297000 CVE-2022-48984,0,0,e51fd7e8de77f3a8cf163611cb2f09fc6b7014335c2a9168caf96cf9450b0b0f,2024-10-25T15:53:53.890000 CVE-2022-48985,0,0,6cf11753a689d662f9255b9369c8210e89bb6def1b70b9ecf2bda7c020ae1116,2024-10-23T15:13:25.583000 -CVE-2022-48986,0,1,bf309f218709bc1203043fc9bd44982e8a6b8c350decfcafd0244201d031592c,2024-11-01T15:30:13.770000 -CVE-2022-48987,0,1,dbcc27dc54efd2e0e773447e3199d54fb3f7908b158b00da7f57caf8bbfa103c,2024-11-01T15:27:26.880000 -CVE-2022-48988,0,1,f27d8912475eb280a5b8231812f3ea2ca682597fc372ffb5583678b978512d79,2024-11-01T15:20:42.073000 +CVE-2022-48986,0,0,bf309f218709bc1203043fc9bd44982e8a6b8c350decfcafd0244201d031592c,2024-11-01T15:30:13.770000 +CVE-2022-48987,0,0,dbcc27dc54efd2e0e773447e3199d54fb3f7908b158b00da7f57caf8bbfa103c,2024-11-01T15:27:26.880000 +CVE-2022-48988,0,0,f27d8912475eb280a5b8231812f3ea2ca682597fc372ffb5583678b978512d79,2024-11-01T15:20:42.073000 CVE-2022-48989,0,0,12f08708869bbe9ec063b7392e0e15042d70e2feeae860945b26c11deb45e931,2024-10-25T16:02:05.787000 CVE-2022-4899,0,0,64070b82b08d57aace9b84f3711bc30a23fda3b7a68f2b187d0af07aa5382f53,2023-11-07T03:59:16.090000 CVE-2022-48990,0,0,f3f5f9ba37039dd5bdebda25bf3b72aaf6156992a282b1be1c6dde6507784974,2024-10-25T16:03:41.527000 @@ -229044,7 +229044,7 @@ CVE-2023-38288,0,0,42c04372f9c2c296311a892fdbf8f35822187c00273983f0c4b682148291e CVE-2023-38289,0,0,c8755455b071e1ec7b67b9a4bd95e1294de3beff6892cce5c0504ddaeac21ce7,2023-11-07T04:17:14.330000 CVE-2023-3829,0,0,6b44782c7a0b02b1ddb8a84c1efd550b9ab35a685ae31a6049c6140d886a1a2c,2024-05-17T02:27:51.307000 CVE-2023-38290,0,0,ab283de32aa45986b6649e963064f48d5a6d06b634a8759fb47662b8f70e0b78,2024-07-03T01:40:42.817000 -CVE-2023-38291,0,1,4e9c67e33b0a990140304a08af97f4b7cf3bf0af1c16ffd60a44a5f486558267,2024-11-01T16:35:01.797000 +CVE-2023-38291,0,0,4e9c67e33b0a990140304a08af97f4b7cf3bf0af1c16ffd60a44a5f486558267,2024-11-01T16:35:01.797000 CVE-2023-38292,0,0,76237901d4d96d35a542dc706847504ea3346899e96deafd796b22eb5dea6260,2024-07-03T01:40:43.677000 CVE-2023-38293,0,0,8a3a9f3603aafbba92f85eed0067f39063fea016c09336499fe81a22b69b6e1c,2024-07-03T01:40:44.480000 CVE-2023-38294,0,0,6642016e9c35eca41ad55d980d0ac770a91a7a4b697ceb355a9905981b081247,2024-04-22T19:24:06.727000 @@ -230456,7 +230456,7 @@ CVE-2023-40081,0,0,3ce94580b6f56d55cff615b1233721f48ed8865d2ea01235f2532e4d51bb7 CVE-2023-40082,0,0,7c938fafdf3466f1c8f9e8d6e3b869aa904cf1bb3b18becf4744bceabc43e583,2024-02-15T20:46:11.673000 CVE-2023-40083,0,0,7e36eb5d3d078df7adf2c732ee84157c53eab20fb1f97185fca9da999d69abe7,2024-02-15T20:25:39.540000 CVE-2023-40084,0,0,163d6169f260a1719c7667fa04c5dfc46ceb6bfa26c432eabc4a3099be4f208f,2024-02-09T00:24:31.993000 -CVE-2023-40085,0,1,b41eed28ca4f3a3b2f7aa35fdcbe7777327e10e2e60b3d7ceb28fffddf5d7ad3,2024-11-01T16:35:03.530000 +CVE-2023-40085,0,0,b41eed28ca4f3a3b2f7aa35fdcbe7777327e10e2e60b3d7ceb28fffddf5d7ad3,2024-11-01T16:35:03.530000 CVE-2023-40087,0,0,535d2d3e8150fd0dc0d65b51df51e06124b0797d730c69c88602ff79f93e09d8,2024-02-09T00:23:21.477000 CVE-2023-40088,0,0,76ca841451e7e7826b1a43907510e7fa391bd2534e45bd91e7eda1e3d7af00e9,2024-08-01T13:44:26.347000 CVE-2023-40089,0,0,f1bd1a80e522b1c16673b5e4a2bff12a9690283a23284cedc8ff4bd6f7f3c001,2024-02-02T03:15:30.553000 @@ -233848,7 +233848,7 @@ CVE-2023-44852,0,0,81fa0729ea0f25cfdf47c83b9b359d370eb0ad757ed0d34e0382722886251 CVE-2023-44853,0,0,063d78de1e79f39a8a7ba8b021087b2fe317ac5c06b40bbf2260beeeda1a9bd3,2024-07-11T15:05:11.010000 CVE-2023-44854,0,0,4e48088f87e2b11e1467bc2e46295bb34cce24866803fdf912aedaaaf1ece32a,2024-04-12T12:43:46.210000 CVE-2023-44855,0,0,92111c6cfff436f5910c36b2425cefcca54a17fd5b869b376ff0baaabbc0006e,2024-08-01T13:44:55.020000 -CVE-2023-44856,0,1,a76d181d88ad79e84650e79a2b1f7da6f319c0fddcf5a6791d43e3b94d0e0f48,2024-11-01T15:35:04.937000 +CVE-2023-44856,0,0,a76d181d88ad79e84650e79a2b1f7da6f319c0fddcf5a6791d43e3b94d0e0f48,2024-11-01T15:35:04.937000 CVE-2023-44857,0,0,26efa4526fba2775c0abb30007c2cd5f8e11cb8211d852c759d226044c613250,2024-07-03T01:41:47.663000 CVE-2023-4486,0,0,a8f8d8a9e43c17d4d331dc7091e0f90261622ff32f1355021d3c32aa04c5841d,2023-12-19T17:15:07.377000 CVE-2023-44860,0,0,ef17a66fc534d546aa3526aa1673fbf9d1d6daa6183df531f4944cf94b447a33,2023-11-07T04:21:40.847000 @@ -237518,7 +237518,7 @@ CVE-2023-49969,0,0,469876939b4b9f9c3637cadc1ea51d82fbf4e880cd6bad43cc5c9ae371564 CVE-2023-4997,0,0,4afed0de14254e77a99b729070c5643ffbf1676389fe16cc856891c73125b6a9,2023-10-05T17:04:09.880000 CVE-2023-49970,0,0,9df65b805c69b16aaa9364a0bc6f24d112184b4ed3304e8005e33d72286d9f69,2024-08-19T18:35:05.600000 CVE-2023-49971,0,0,374def7d9c689df8f58cc4989e4ea0ed3c5a8e848866980b25656660a7f6c663,2024-08-06T14:35:02.513000 -CVE-2023-49973,0,1,4f0d0a57cbad76482d808930292832297880a7247a0fe522a5ad907cb0bdf385,2024-11-01T16:35:04.683000 +CVE-2023-49973,0,0,4f0d0a57cbad76482d808930292832297880a7247a0fe522a5ad907cb0bdf385,2024-11-01T16:35:04.683000 CVE-2023-49974,0,0,083867d392522ad7619f542837964c1e212931b3849e0d016c825b75a8d2f854,2024-08-15T21:35:00.653000 CVE-2023-49976,0,0,b2b5a09955514926cb7972b7101cec2b04ca5d1f7f45f6c868e7087074f700e7,2024-03-06T15:18:08.093000 CVE-2023-49977,0,0,3aded2bb619d8886c4d3d48dcbc231fd7f22a550844d526f6c78eb60b1a5b561,2024-08-20T20:35:03.693000 @@ -238811,8 +238811,8 @@ CVE-2023-52040,0,0,762939d11515580f100465151a16fe161b0f305136b11d8c988a24ca3b912 CVE-2023-52041,0,0,d822171150327a12062651891084a07154ed2e15efb3b51e285b66f24f49d7e8,2024-01-19T20:39:37.587000 CVE-2023-52042,0,0,d63c4bc544afb86a58bb15680099cbb76d2fb1c561f2e9993a893dae4d480107,2024-08-30T19:35:04.953000 CVE-2023-52043,0,0,2598b3da2f921eccbd3a41321ff24953e0fd67e0dc8e0987c81c7b871cbfaaa7,2024-09-06T17:35:03.427000 -CVE-2023-52044,0,1,85572b1128b12e136809ed883e801031beb0a62607fa23de9cbf67ed856a3295,2024-11-01T16:35:05.760000 -CVE-2023-52045,0,0,2c0803a37a2bf73d043d0b2cd853122a6bde5fa71fe726d313132267dc54d68c,2024-11-01T12:57:03.417000 +CVE-2023-52044,0,0,85572b1128b12e136809ed883e801031beb0a62607fa23de9cbf67ed856a3295,2024-11-01T16:35:05.760000 +CVE-2023-52045,0,1,6a31d1842391f4f2ebe474ae0c882e8830b22e30f0ba518a951b0f4011892ee0,2024-11-01T18:35:02.070000 CVE-2023-52046,0,0,9b8f5c0f61db55c891d556798c9c9da378945fb25af6cd3feea31d7ec4cb7ccf,2024-02-13T16:05:49.580000 CVE-2023-52047,0,0,0a58a1c6d75330480a1c8c9c493c63f296c64ed482e86c7d753ecc6c013c567f,2024-08-13T20:35:05.050000 CVE-2023-52048,0,0,e51406b0a7e0f54ab5f0d8fcca043edf25903f6ec066c183786088e2dc13a5e3,2024-02-29T13:49:47.277000 @@ -239051,7 +239051,7 @@ CVE-2023-52343,0,0,a7e6c18e23d3a69b842723f8c5414f2f6df809646d4ef3dcee4864419d13b CVE-2023-52344,0,0,b7bdf893497358fce61c7e7c376341fa7e28c8aeaf6089f1eaf3b8ab0febdf07,2024-04-08T18:48:40.217000 CVE-2023-52345,0,0,79680366d279669fe64f4cd5be841271339a4fd967e56a100f124c184011b03e,2024-04-08T18:48:40.217000 CVE-2023-52346,0,0,3ff0d56ae01dac1221b85f2c58281f58f1afb39fef45c2aba38e082bfb826937,2024-04-08T18:48:40.217000 -CVE-2023-52347,0,1,0de571f6617802f0c8b8163db0698d0cafc861c67facc0349aa475f789167481,2024-11-01T15:35:05.800000 +CVE-2023-52347,0,0,0de571f6617802f0c8b8163db0698d0cafc861c67facc0349aa475f789167481,2024-11-01T15:35:05.800000 CVE-2023-52348,0,0,7d43b2ab56f6d858307bdd7cb075403483cf601c54e7b506903fcac3dafba44d,2024-04-08T18:48:40.217000 CVE-2023-52349,0,0,e0268b41501b405d0a34f5e46844e3fb81c4f91874104463a587c292cc6b3166,2024-04-08T18:48:40.217000 CVE-2023-5235,0,0,9971c38b51da44a2e87e1667cbf8153f9719c021bb80ee285f53405f1ee2831d,2024-01-11T19:37:47.563000 @@ -239070,7 +239070,7 @@ CVE-2023-52360,0,0,ecfeb27a76b3cb4fc769668e2502fbe290543c70b0ad7217d769381a048f7 CVE-2023-52361,0,0,092ab8720c04450fa7a554161bf44d8a64b8cb41e66ca97a56cfbb8a97e57137,2024-02-20T19:50:53.960000 CVE-2023-52362,0,0,aadb9b831f43c03c0eae2121a7ba2fec206e428f21710d921d509d01fc0b25c6,2024-10-28T21:35:06.843000 CVE-2023-52363,0,0,99d169dd3c72fa3419e618676e8cf0cd222763ee208d2535052bfc2f7a5e1e20,2024-02-20T19:50:53.960000 -CVE-2023-52364,0,0,503781f00d75ade91ea9177c8585cd44a5a73fe2baa30f425ba6bec99d44c41c,2024-04-08T18:48:40.217000 +CVE-2023-52364,0,1,c7c17a9442bb0f25f132e48c58df04ee50f543f7b38bb16c69e298a0a465ff5f,2024-11-01T18:35:02.950000 CVE-2023-52365,0,0,bd1a11d425827e65eed9149e868165cf65bfaf0fcc43e0347175b951fc733d54,2024-02-20T19:50:53.960000 CVE-2023-52366,0,0,237c716036b70fdbe0d981998960891e9cef688cdb85da8994548d5f0d670539,2024-08-22T18:35:04.153000 CVE-2023-52367,0,0,059d33a9b5e3c4078b26cbdc15a1861aeba6ae88b6776bd4d8541399245b8c62,2024-07-03T01:43:31.290000 @@ -239088,7 +239088,7 @@ CVE-2023-52377,0,0,b7bb8dcb6ccf72aa22b68fe6a7295a9e9583539669264335e5baefdd8fb2b CVE-2023-52378,0,0,7d972f87df9155825bdca8688e6d1bd2426c7da77f9fdbba23cf94fc02560c06,2024-02-20T19:50:53.960000 CVE-2023-52379,0,0,93b64dbad4e7209449b731f7d3e953f0a7c364b7d5a6a5a8e4913ba277d5b0b1,2024-08-01T13:45:38.070000 CVE-2023-5238,0,0,44149c37400f2ca89e434bc998cc9876859c66663ced7d38cf2d325a22daea0b,2023-11-08T18:37:35.557000 -CVE-2023-52380,0,1,81727e3cfd82360ce7c4eee803bb9ae1f2fe2da42caea09fb398705d334e7ad9,2024-11-01T15:35:06.680000 +CVE-2023-52380,0,0,81727e3cfd82360ce7c4eee803bb9ae1f2fe2da42caea09fb398705d334e7ad9,2024-11-01T15:35:06.680000 CVE-2023-52381,0,0,e5219322efb600bdde9aed5e915415f14e055ca6cc17b4c2408a846abd2aed28,2024-02-20T19:50:53.960000 CVE-2023-52382,0,0,ff68df838ff80bf3e32ebfcc4daa22b26645bb5f933b0ba12d2f456af89feb1f,2024-04-17T07:15:07.860000 CVE-2023-52383,0,0,c4deca95a8f07fb7c22e4b0e0a89d522f9cee543c8642a4a0eb87f9ff81520a5,2024-05-14T16:13:02.773000 @@ -239208,7 +239208,7 @@ CVE-2023-52514,0,0,96b3bc37b65a7f0f11caed4828897554155b5e08fde97001434005eb59164 CVE-2023-52515,0,0,5ffa997a555173d9af90e077528a37a683b9a5a159d27ffef5a51bb6da261564,2024-03-04T13:58:23.447000 CVE-2023-52516,0,0,baf7a8dd60610dc213a312335f21153b4fad12c8f51cdb49908c55fa0398bc32,2024-03-04T13:58:23.447000 CVE-2023-52517,0,0,fdc091f31f1ba20f8c70f43e718b2716a12ba3d1481204410fba32a8aa3a541c,2024-03-04T13:58:23.447000 -CVE-2023-52518,0,1,1364b57412ed90bbdb6f1018c5aa7e4b5b12c200d00eaafa966a4c62aa7b563a,2024-11-01T16:35:06.660000 +CVE-2023-52518,0,0,1364b57412ed90bbdb6f1018c5aa7e4b5b12c200d00eaafa966a4c62aa7b563a,2024-11-01T16:35:06.660000 CVE-2023-52519,0,0,f79ce1035763550ef6afb964f7e85392eec938c2001b022078a43182525a683a,2024-03-04T13:58:23.447000 CVE-2023-5252,0,0,10f9996951457224cec75839d378c1d5a53db0da5cae33c9f9a6fc2136cd44f0,2023-11-08T02:12:53.770000 CVE-2023-52520,0,0,dfb6be84ae9c08b205a8ea51f3a7f126c8fb64615069ff5cb9d3b51cb43ee2ef,2024-03-04T13:58:23.447000 @@ -239220,7 +239220,7 @@ CVE-2023-52525,0,0,da29f7fd4e888e13fc450d9b347a550d2ef7908097fa7df01f2173b5c063b CVE-2023-52526,0,0,c6fbf7011a1abc82768cc9ac1147f4717798ea758f4066f00d5ed475fb6ccda0,2024-03-04T13:58:23.447000 CVE-2023-52527,0,0,69feac5279ad296f8c62382461ed563ed5c37ec9a4e9995105c7b03fe18dc87c,2024-03-04T13:58:23.447000 CVE-2023-52528,0,0,939a0919c11a416fb09ccd94fbb4242c3c2cc2c0f74810e24bf07ad99dd62190,2024-03-04T13:58:23.447000 -CVE-2023-52529,0,1,73d00fba65893f4c4f59cb9c3e5770a9f1e1c979c2b89430641ccf7df0e0ebfc,2024-11-01T16:35:07.713000 +CVE-2023-52529,0,0,73d00fba65893f4c4f59cb9c3e5770a9f1e1c979c2b89430641ccf7df0e0ebfc,2024-11-01T16:35:07.713000 CVE-2023-5253,0,0,c4802b58efe25a55292e2d6161746d1a3fe4c3cf13d24e9ae30c1e6051f46d20,2024-09-20T12:15:04.893000 CVE-2023-52530,0,0,5dfdd9ed8b100e234def8ab6e010dd78e03325be3a4ad9ebc534334c0163f6c2,2024-10-22T15:15:04.720000 CVE-2023-52531,0,0,139c545d33ba10eb3343fe2ebed8bb6f85f222cd821926b67d690a1cf30ff498,2024-03-04T13:58:23.447000 @@ -239272,7 +239272,7 @@ CVE-2023-52572,0,0,730a90e61bcf526aee63c632c624f72f62bb14a93709f1a128ba9fc0c71c5 CVE-2023-52573,0,0,7e5e6bd381ffbb71b3bbbd757ef0d6a1ee5608f11341ee415da9436efc368c43,2024-03-04T13:58:23.447000 CVE-2023-52574,0,0,19767bcf8d46688c0980198e779622b34fc734504dc124f9a179455901935a50,2024-03-04T13:58:23.447000 CVE-2023-52575,0,0,a5b1456e1f4f3168b96ec99b70713689f039d7b9a7af7c035fa313f136ce995a,2024-04-25T06:15:52.767000 -CVE-2023-52576,0,1,afb766f684be71fb7dcc2fcf893b1a6142799e90b25a1076630ee40fdaebd20e,2024-11-01T16:35:08.697000 +CVE-2023-52576,0,0,afb766f684be71fb7dcc2fcf893b1a6142799e90b25a1076630ee40fdaebd20e,2024-11-01T16:35:08.697000 CVE-2023-52577,0,0,ed54c7b1db27b67ea9ba7b7687af45a5acf4e099a6adbba98b29dcb49cbc8fe0,2024-04-04T14:15:09.200000 CVE-2023-52578,0,0,a3dbe5494375be629a06db73d5f73db72e80c29c5b878a7b80e426cb96d96c55,2024-03-04T13:58:23.447000 CVE-2023-52579,0,0,46d3719ad784e436d8f68041c52fb234bc85c10006dd0f7ac61db478c13665bf,2024-03-04T16:15:49.340000 @@ -239289,7 +239289,7 @@ CVE-2023-52588,0,0,0923f4fbd6502719093eefefc24217ff997d166226b53426003273d316052 CVE-2023-52589,0,0,39f42dfa6e00d4d11333a3741d2935056dccf93b2e522e9b254381de935f1738,2024-03-06T15:18:08.093000 CVE-2023-5259,0,0,3fb755b10ac2e06aef37582e7722adf897fe0f0879d328fa6fecb1851c7dd22a,2024-05-17T02:32:55.617000 CVE-2023-52590,0,0,8812386cd4e265073b742d7ea17ed234214efa6bedd42aa0b9814215984b4dfa,2024-03-06T15:18:08.093000 -CVE-2023-52591,0,1,fe6df08bc3bdcc7f295a6ce043c402297ec983965a7a46c7d2dfbdeda4595006,2024-11-01T16:35:09.553000 +CVE-2023-52591,0,0,fe6df08bc3bdcc7f295a6ce043c402297ec983965a7a46c7d2dfbdeda4595006,2024-11-01T16:35:09.553000 CVE-2023-52592,0,0,2972113b78c3bedeee76c4302d0d0920ffb662508532cc97659ead96609b949c,2024-03-07T21:15:07.620000 CVE-2023-52593,0,0,4971af1988857bfb9d720789cae0bbd688972f5c1659e83a3de6e41f82ca3a6e,2024-03-06T15:18:08.093000 CVE-2023-52594,0,0,48c6e36cda33ec2c555d64dfec4400e5e3ecf50562d042382e91f49d797a4dc8,2024-06-27T12:15:14.887000 @@ -240531,13 +240531,13 @@ CVE-2023-6233,0,0,e3aaa68b264dc91d419a318d56a374d994d572e57fedadcdf71ff52189d71e CVE-2023-6234,0,0,5e47c089c57aa5a25b883980b84d44dc18ef3c76841351a6420b2de979b06550,2024-02-13T19:51:46.740000 CVE-2023-6235,0,0,65e74a86f5bbff8d25e3efc268e4bb50210ad04b2f747cf0c9a224be0818ee6c,2023-11-29T16:59:51.970000 CVE-2023-6236,0,0,bfa67257c2a3ffd7b3d06b564fb26217261866326487bc912cbff8bf3f4202d7,2024-06-18T13:15:51.123000 -CVE-2023-6237,0,1,692ed07c63092c340cfa2a1c13dc962886e47cea46c46e5eefbe5fe68f040a55,2024-11-01T15:35:06.920000 +CVE-2023-6237,0,0,692ed07c63092c340cfa2a1c13dc962886e47cea46c46e5eefbe5fe68f040a55,2024-11-01T15:35:06.920000 CVE-2023-6238,0,0,2e211fe01ee8c7e57afdef0930b8f1bc5c09293054105dbd159c8f8857f29757,2024-02-07T00:15:55.240000 CVE-2023-6239,0,0,b65e4e0202f8c904d3bed9c0b298036f60e92b6b3988771b4545deac730dcf4b,2024-08-28T09:15:10.550000 CVE-2023-6240,0,0,9a8f126fd8f5ef282af06e27627122b943a8da0b0302096eb47cb5d50f4fd387,2024-09-14T00:15:12.483000 CVE-2023-6241,0,0,78adb3fd4a8ac4efb92f5a6775561b5f1500ff800960b1d97c9d0a5ad6838839,2024-03-04T13:58:23.447000 CVE-2023-6242,0,0,8cb486488143e74f052ae2f63ddae224c09f708bec76f7ceae67b2e585a168c1,2024-01-18T18:13:53.840000 -CVE-2023-6243,0,1,101230a4089b3538108568f8c9d3fe69b73179469fba3d686c1791abcfa7249c,2024-11-01T15:26:34.970000 +CVE-2023-6243,0,0,101230a4089b3538108568f8c9d3fe69b73179469fba3d686c1791abcfa7249c,2024-11-01T15:26:34.970000 CVE-2023-6244,0,0,e75e6775cafe9ec86cf77e396a624ef7fd7fcbcac6b9762312ce1f3427f7fd7e,2024-01-18T16:13:00.490000 CVE-2023-6245,0,0,28e9b7ff9285b21700d4fe9397a4e09496c4b2441b7d2de4ae7c1a7ecf0e3ecd,2023-12-13T14:41:10.210000 CVE-2023-6246,0,0,cf7f0537a32584936060f9a515de78d86839499a8af746409b793ff3b62faa25,2024-02-16T13:15:10.023000 @@ -242374,7 +242374,7 @@ CVE-2024-10025,0,0,19a46c25128674d2a3df76dfa6881dd0177e057f9e034fa6abc2c0a4e8bba CVE-2024-1003,0,0,5577a6ad54fba7e1e984add6f75aca7e6ad73817623f9ed150fa33b583cd3fae,2024-05-17T02:35:09.147000 CVE-2024-10033,0,0,e2a4855e02c8a9aa5aec00750ec89db4d8c9b23a9a547fcb7ea42ccd4625cc1e,2024-10-30T18:50:04.137000 CVE-2024-1004,0,0,be9a3a60f238fd673f4d3f1f166af1f9400f4582d193359c16f232ef2b1c02fa,2024-05-17T02:35:09.263000 -CVE-2024-10040,0,0,e60010f49ca3103740274faae9ff6204ef5e8179ea2561631dfe21b2ee350ec3,2024-10-18T12:52:33.507000 +CVE-2024-10040,0,1,7b56aeaf06debaabcdf1e140476d580d2600dab38558a586b77601e247b0f5d1,2024-11-01T18:26:23.450000 CVE-2024-10041,0,0,d3a5fc70054a78d48c6ae937cda2967a3e628fbc08e88f2a331a6962f073bdec,2024-10-23T15:12:34.673000 CVE-2024-10045,0,0,a817f3402cf6055b1a750108ad8efeb9be1dc186e8fac94b1b8b513bcc47b228,2024-10-25T18:52:30.337000 CVE-2024-10048,0,0,753b7b10384148568802076e97b22f964c12e42cf7a3108618b3a771a6303c01,2024-10-29T14:34:04.427000 @@ -242399,7 +242399,7 @@ CVE-2024-10086,0,0,55dbd034cc5bcfc72ef61558769b28af129c045d8e5e80d55b2abd4a355e1 CVE-2024-1009,0,0,97af4237278897e4de60a52c929ac5642d8b709167b278dc1af6a70d4d177e3b,2024-05-17T02:35:09.780000 CVE-2024-10091,0,0,d0b808b13e4ac8a1cdb029b434d2f58c9a91ce65332255a3523a2d40d54e2bbc,2024-10-28T13:58:09.230000 CVE-2024-10092,0,0,96aeeb96773a5c0a6e4e68b9196f2f369ac89a58107c1085bc8eadc272cfbb94,2024-10-28T13:58:09.230000 -CVE-2024-10093,0,0,655dbc008c9c21b76c775eaa92108777c983716e956bf10f0085a4f9c49fc737,2024-10-18T12:52:33.507000 +CVE-2024-10093,0,1,94a330c294b313c7705272073b44baeb2e1acc1449e78c4e0c252c7b91c53316,2024-11-01T18:07:07.003000 CVE-2024-10099,0,0,f14bdb99d2ca7956ea9400330266332303014dc510bc6e629dc22733e615abb6,2024-10-21T21:03:53.647000 CVE-2024-1010,0,0,b9c2292e551f86bb732084025c958f6307d4b05614efbc31206ace678efe61b8,2024-05-17T02:35:09.883000 CVE-2024-10100,0,0,551af785b2583dfc00dd65a689907bc427d5051278643ae24a3a0c57fb4f9ff3,2024-10-18T12:52:33.507000 @@ -242410,7 +242410,7 @@ CVE-2024-10112,0,0,3a01d2baa33f19e143abe5aabe181ccab32faac99effca8d7325142fe7220 CVE-2024-10115,0,0,2f48f8fc2fb64e7eea0f8a197e6ea039f4addb791184326175f5bf3196ca43c6,2024-10-18T19:15:13.600000 CVE-2024-10117,0,0,7266808fb250241ee6ed4b7bcd7ffe295a81bef2421c05c5f9197e6a33b75e8d,2024-10-28T13:58:09.230000 CVE-2024-10118,0,0,20c350d413130c355373caed8d6cb5911ff957b85489cebdf58c361a0299d81f,2024-10-18T12:52:33.507000 -CVE-2024-10119,0,0,3a739123963202923959a689b720abc71b056e98e226f3cc9103b43eebd575a4,2024-10-18T12:52:33.507000 +CVE-2024-10119,0,1,49edb44a36719c29f8ad406ee8678c1d6a57c817986d9e175ffebf1849d7239a,2024-11-01T18:40:58.367000 CVE-2024-1012,0,0,261f4dda24c2aefd44892a1e7cff84e275a6853943a2bba059238594bb202f50,2024-05-17T02:35:10.090000 CVE-2024-10120,0,0,877872300e701fe4a1efb68fcccda192535f4ea8d014c4745e6d765239ef8603,2024-10-30T20:20:46.010000 CVE-2024-10121,0,0,4fac6e713d174c782f95945b8314e41c0820946450664e88d069ef79a5b04b0a,2024-10-30T21:21:02.083000 @@ -242421,7 +242421,7 @@ CVE-2024-10128,0,0,f4621c94fde2e2c994e30c7fb126f4e421d19f40a100d08f3cba9307c3767 CVE-2024-10129,0,0,a3923f562a8796d1f42f1efc6d440df5c6f0b86035f7ff1e5e23cdedf20d0d79,2024-10-30T21:15:29.877000 CVE-2024-1013,0,0,0ecf415fc1e3c9674ce36da20d6e67872f02747822a72b780ad0899083ff5765,2024-03-18T12:38:25.490000 CVE-2024-10130,0,0,cfdd75bf3d8d3599aa73aa3af3446de65100862b13a0b947640d0b1bd2b9827f,2024-10-28T16:08:57.147000 -CVE-2024-10131,0,0,f20c36c39f167240341b3ceff4ad8596e0ac95c8a6ba4794f233acebd21cebe5,2024-10-22T17:15:03.203000 +CVE-2024-10131,0,1,e980e1963cbb1dea9f2b1d79c4a51baf1cd1279f91cfce15dac06ee000f1de68,2024-11-01T17:12:26.297000 CVE-2024-10133,0,0,fc460f5ce3816d01eb4d7de21043bb8a4934648447f619183ab421a50f6b3ccc,2024-10-22T18:10:58.963000 CVE-2024-10134,0,0,16d134aa3c976ea726c0fdd3783e31c92fd1f3c8316076f471fa86666f9c5a12,2024-10-22T18:10:46.467000 CVE-2024-10135,0,0,ec3ba0565196afb3b2e20cb539bc95e75e997dee416eef307cd08ede7b152664,2024-10-22T18:09:50.823000 @@ -242544,7 +242544,7 @@ CVE-2024-10348,0,0,96d66129081e4ce98aabfda8de19f87e27a10e041aba21213984895d9fd39 CVE-2024-10349,0,0,8d5c3da9bdcdc8f86a503a14ddc6c01f002b6d511310d252a1bc3bc26cccbea1,2024-10-30T13:14:01.303000 CVE-2024-1035,0,0,792864ab2b0f8151b262ffe209c5f075ae9ac530a32ee5bddc4609b3d7d6306a,2024-05-17T02:35:12.253000 CVE-2024-10350,0,0,1eff377645f31addadbf2a414de92964c33d8decf15f763410afce73538f2275,2024-10-30T14:29:55.480000 -CVE-2024-10351,0,1,d96465bc197904e1c8467ab1c779dca90857f09f2fd46dfb7e44741dfd94bb7e,2024-11-01T16:15:23.800000 +CVE-2024-10351,0,0,d96465bc197904e1c8467ab1c779dca90857f09f2fd46dfb7e44741dfd94bb7e,2024-11-01T16:15:23.800000 CVE-2024-10353,0,0,e06260810ab2f8d83e8148f12eacebfdfa4f171568dc8f755f0a84d5679240e8,2024-10-30T16:21:35.113000 CVE-2024-10354,0,0,b93bbc475560ddb322fc6987c8bb9a496754455b51c6de71617d975e234845da,2024-10-30T16:32:48.453000 CVE-2024-10355,0,0,2602c2076153349e7adf5f2683fe39bdc0cb3abdcbf15a26de13daaf9ad9d066,2024-10-30T17:13:02.417000 @@ -242564,7 +242564,7 @@ CVE-2024-10377,0,0,a15010b5ad5322f79230df4206509f3830d24cc27a02c60cbaafdcf05dc54 CVE-2024-10378,0,0,0519ccfb9ffb217aa5525f603630d31015664bf59560310b4f925870ef4ebbb8,2024-10-30T23:58:55.990000 CVE-2024-10379,0,0,214be4d491421db3527c631a39011912a259f53e90e222f386f0e0be59c2557a,2024-10-30T18:54:15.323000 CVE-2024-1038,0,0,c7b47d6608546def6f3304631405edc76ac6151bae95644217fe0b19e7498b5e,2024-03-13T18:16:18.563000 -CVE-2024-10380,0,1,251c7695ebdffe14f2a561bb3be22f7946019d2ec5c5cf9081e853969f1037dd,2024-11-01T16:11:00.217000 +CVE-2024-10380,0,0,251c7695ebdffe14f2a561bb3be22f7946019d2ec5c5cf9081e853969f1037dd,2024-11-01T16:11:00.217000 CVE-2024-10381,0,0,63addd0f8191b1c4cfb4d8f0e97d60f16153f091ecece1db9c0d0bcf5f8350fa,2024-10-28T13:58:09.230000 CVE-2024-10386,0,0,2f19951219ebf285623df88c007e35e2ba1a621ceccb3eda9a0f05f4aa7fff04,2024-10-28T13:58:09.230000 CVE-2024-10387,0,0,12b5ab9fc09cd164a10e40d20079f8a9e53a7fb87af2edbf444782194d8bf238,2024-10-28T13:58:09.230000 @@ -242604,7 +242604,7 @@ CVE-2024-10430,0,0,9c27f96e65330f12f06f69b793b04930685373858718245ee6072afa271bb CVE-2024-10431,0,0,767c9cfd95147af4cb155f3df94b6fb3e42f7cfb738998eb48c8c9953386c8f2,2024-10-30T18:10:49.883000 CVE-2024-10432,0,0,2dd29a2be6c6864e3457908824a1c27a12e65734ab80198c6a5af55b506760a6,2024-10-30T18:45:59.990000 CVE-2024-10433,0,0,e097eac5e6c9b16c5aa67cfdee100d74954b46b4ee87539d0837ca729523792e,2024-10-30T18:31:49.533000 -CVE-2024-10434,0,1,178a942fb55e1fedd2a2de14c1b2805e6e0eb8be011acba2a4e42034db1b375c,2024-11-01T16:32:05.137000 +CVE-2024-10434,0,0,178a942fb55e1fedd2a2de14c1b2805e6e0eb8be011acba2a4e42034db1b375c,2024-11-01T16:32:05.137000 CVE-2024-10435,0,0,8912a60b7c15872def4963355302dc88d9e35ad474f000f7a82d872c1d7ba62f,2024-10-28T13:58:09.230000 CVE-2024-10436,0,0,a1797d9cd5fbed49a304a21cb6a3c6dedd7a712c79dd7d33ba3878a13f49582f,2024-10-29T14:34:04.427000 CVE-2024-10437,0,0,d3bc9d2bb8e4c51579dc229bca1603ee4a47fb6c58b52787ed4dbb875d8f0331,2024-10-29T14:34:04.427000 @@ -242612,9 +242612,9 @@ CVE-2024-10438,0,0,927b1217e569151a95177fd0867aa44fd49cf458bed4e6241532df7fa8516 CVE-2024-10439,0,0,3741efcec87ce897773441ba8b13058a649924c1100d6b93c1ffe7465b37c5dc,2024-10-31T00:35:36.173000 CVE-2024-1044,0,0,aabb10708db1db153d691de2620429bf76b48269bc86aae28cbf6b6a3c047729,2024-02-29T13:49:29.390000 CVE-2024-10440,0,0,9134bb1aaa59624e138e5f8b3325f09bddc2e56431561ccb4c3e021d68fff1ce,2024-10-31T00:34:23.870000 -CVE-2024-10446,0,1,deea975d5a7cce536c2612b9366552ab52fe1c83fa7bd626ef5b6cf23fd62b64,2024-11-01T16:39:25.890000 +CVE-2024-10446,0,0,deea975d5a7cce536c2612b9366552ab52fe1c83fa7bd626ef5b6cf23fd62b64,2024-11-01T16:39:25.890000 CVE-2024-10447,0,0,20a77c16977cd86421b31dc7f8e87f37efdc79e51d4f78a901539c52dec6ae6c,2024-10-31T01:23:46.300000 -CVE-2024-10448,0,0,8592ee07b49e81610af100bc63f005e0b694650efb1b3544bc63d15b3705903e,2024-10-29T14:34:50.257000 +CVE-2024-10448,0,1,321c290fa10bd947d8b384a53dafbe5d4ff4b7a0a6522b833253529007c67a27,2024-11-01T18:26:55.980000 CVE-2024-10449,0,0,8607f328e6ad15d8ca267c31a328033a0fcda88d731c3cb315537e91214fb44b,2024-10-31T12:47:08.810000 CVE-2024-10450,0,0,173344ccdd09f6157ee138e9e87d5e1e2468de9e6dcf03f6fb5d2387fc884b09,2024-10-29T14:34:50.257000 CVE-2024-10452,0,0,f8de33384136fc07838158b10f48e0245a2ed752dbc1c5095ef19c964db1267b,2024-11-01T12:57:35.843000 @@ -242704,14 +242704,14 @@ CVE-2024-10652,0,0,e78eb78c66337c771ed734884436ae7db011d1841627efa41acd490150897 CVE-2024-10653,0,0,5e383a5adfaa7160f97ca81322e1250ba0a464495b4b9728e4b011300f6a4ebd,2024-11-01T12:57:03.417000 CVE-2024-10654,0,0,b71e1c46dc877d6506cd8226e7a3f6003b53c0e286f8e1e5ecb474e19ec184b8,2024-11-01T12:57:03.417000 CVE-2024-10655,0,0,7c8b8abcabda45a958601df4652aa54cba8e1c8bb5d95771cd0a9ccb57a852c9,2024-11-01T14:15:05.057000 -CVE-2024-10656,1,1,c14589f62a5f760d8e1fd3aa4e5434e2a0a24e4ba5b6fe21bdd8b7b35bebf67e,2024-11-01T15:15:16.960000 -CVE-2024-10657,1,1,1e9fa8ec91ba733694ab2706b9b500e37eecf06d4030f8c16b7e0563cabe8b34,2024-11-01T15:15:17.247000 -CVE-2024-10658,1,1,81c578ae903f67b71d75c51f3107e2a6b5ec6567504a23d3bc93b804fc1f09c1,2024-11-01T15:15:17.500000 -CVE-2024-10659,1,1,1fe39523458c6e5000fcfc652aed7f6a7b28e223b065608c9ac675e052bcc456,2024-11-01T16:15:06.830000 +CVE-2024-10656,0,0,c14589f62a5f760d8e1fd3aa4e5434e2a0a24e4ba5b6fe21bdd8b7b35bebf67e,2024-11-01T15:15:16.960000 +CVE-2024-10657,0,0,1e9fa8ec91ba733694ab2706b9b500e37eecf06d4030f8c16b7e0563cabe8b34,2024-11-01T15:15:17.247000 +CVE-2024-10658,0,0,81c578ae903f67b71d75c51f3107e2a6b5ec6567504a23d3bc93b804fc1f09c1,2024-11-01T15:15:17.500000 +CVE-2024-10659,0,0,1fe39523458c6e5000fcfc652aed7f6a7b28e223b065608c9ac675e052bcc456,2024-11-01T16:15:06.830000 CVE-2024-1066,0,0,7cd919bef6acbf4a1ab59632c47efb8ac6efc2d2c9f422a5fc3bf23611a0e27a,2024-10-08T19:52:24.017000 -CVE-2024-10660,1,1,c7c21cc96772c0424d8f8d6a17b9804a15b63b10faa894356eafd798a3b1d28b,2024-11-01T16:15:07.130000 -CVE-2024-10661,1,1,379f3acc10c071a8949616fffc0221be54bbbbf95318c5038db94dfd0d6387a1,2024-11-01T16:15:07.430000 -CVE-2024-10662,1,1,9f3bcbad85485347cd769b960fb3d88a165ff00f29b8126ca9e79ca5e48a6163,2024-11-01T16:15:07.723000 +CVE-2024-10660,0,0,c7c21cc96772c0424d8f8d6a17b9804a15b63b10faa894356eafd798a3b1d28b,2024-11-01T16:15:07.130000 +CVE-2024-10661,0,0,379f3acc10c071a8949616fffc0221be54bbbbf95318c5038db94dfd0d6387a1,2024-11-01T16:15:07.430000 +CVE-2024-10662,0,0,9f3bcbad85485347cd769b960fb3d88a165ff00f29b8126ca9e79ca5e48a6163,2024-11-01T16:15:07.723000 CVE-2024-1067,0,0,54f094f38a51fcd0954e79c36caca8c799a450eda4559137980b77dd6d9caf6c,2024-05-03T14:17:53.690000 CVE-2024-1068,0,0,affccf40ed47a318eb2ecd8e307c56fa640a43f94e3b3e8b50a778ab4a9c998f,2024-08-26T19:35:04.287000 CVE-2024-1069,0,0,9f4b19e535b82e8b50b814b402985dc45959fb8eebaa25a120ba3f787349c9c3,2024-02-06T20:11:52.587000 @@ -243167,7 +243167,7 @@ CVE-2024-1545,0,0,d8e0173d8b8fcbb51639f3c2b86930fb23b89ce554a5c11bdf7942fe8d5f79 CVE-2024-1546,0,0,25cf53baa34bb0b4805c5fe628b82b62aabfaaa6638a62497af9e0de14b093ff,2024-03-04T09:15:37.650000 CVE-2024-1547,0,0,8590deab7ee2956de6a0ef76618a6a96ff52727cdbc8e57258f00f60bb5d5bd4,2024-03-04T09:15:37.740000 CVE-2024-1548,0,0,6eee3f01728ed0fd4a2424a0afe7c369619c5f5c30c8c9a39afa9061aca1df3f,2024-03-04T09:15:37.787000 -CVE-2024-1549,0,1,f032c7f0317bdfcaaed4b21a36aed1c2cf4983a9a27334f23a28633b85566034,2024-11-01T16:35:10.463000 +CVE-2024-1549,0,0,f032c7f0317bdfcaaed4b21a36aed1c2cf4983a9a27334f23a28633b85566034,2024-11-01T16:35:10.463000 CVE-2024-1550,0,0,2380d9f5e10f5ab3d8bfdf581bdded53c11282a66b41d7dfe77e44a7e73c1148,2024-03-04T09:15:37.870000 CVE-2024-1551,0,0,92353a25b78aed9a3875a0acd3ba7810ab4ec982e716be554b468147656f8bc1,2024-03-04T09:15:37.913000 CVE-2024-1552,0,0,307682b68873a43cdafe24dafb6eac26e19ab3e38eeb9bd9141f362a83f2be97,2024-03-04T09:15:37.957000 @@ -243492,7 +243492,7 @@ CVE-2024-1896,0,0,bcbed857ec4f4eb0c9316a694b68de7bbe818d846908c446e6c57b1c665171 CVE-2024-1897,0,0,0efb8d9a4d1f85779f8525208eb15fef6382b5b7cf3f1e753843d932081544db,2024-05-02T18:00:37.360000 CVE-2024-1898,0,0,2048e63a97333551e3764a3fbd061d10d8f595ae0c5039d398dcf763445bbb5e,2024-03-06T15:18:08.093000 CVE-2024-1899,0,0,559b7c50ffa921a98a9a4eb560a9551cb0fd4d6955293dc50c887af682b17f74,2024-08-01T13:46:14.650000 -CVE-2024-1900,0,0,c93c9cee1b5533e9623da41f5a887996ced3ed0b29b5ea0591219c246a9caf78,2024-03-06T15:18:08.093000 +CVE-2024-1900,0,1,828856e93d743641acd2c2c881c69bd3ff69a883b9788aa1ac23c4f5b7196721,2024-11-01T17:35:03.073000 CVE-2024-1901,0,0,59c71952d62ec3100057313c435157c9947d25a94b4af27143fd915982bc6691,2024-03-06T15:18:08.093000 CVE-2024-1902,0,0,552aec039b904208185561d339cc67918e0f20cfa46c31de74a1c935a699387c,2024-04-15T18:15:10.070000 CVE-2024-1904,0,0,8cdbbfe376e9acb6ae480565a4c6419f8d15d1ae03e61c5f9b40f8e0bbf3af41,2024-04-10T13:23:38.787000 @@ -243612,7 +243612,7 @@ CVE-2024-20022,0,0,6248993b7a916d38fa8ce9e8b47c6621a4becdde41eda305169e026bd72d9 CVE-2024-20023,0,0,a3b3cccb28dbd8c2a0d484f347d7ffc29ffef08cf3b6aa24d55352aa47cd302b,2024-08-25T16:35:00.693000 CVE-2024-20024,0,0,a587bfbae48c7d89e5f8cdf3a4d9f1f662ddb9590db59d2b26f356c2c055895e,2024-07-03T01:45:47.463000 CVE-2024-20025,0,0,62bf9228a416b94df234d49e80082541f23978fa77a778af7d4f802c8110d034,2024-08-26T21:35:05.900000 -CVE-2024-20026,0,0,ed800331684227c8cb6eef8a299085ff35357d20165c3fbe70fc71f0772c4645,2024-03-04T13:58:23.447000 +CVE-2024-20026,0,1,66555e20ff46b7e53492ee1278d5622034e1357f22549afdfad2c29fc48028d5,2024-11-01T17:35:03.287000 CVE-2024-20027,0,0,1e87a5ce444fde6917e601e7f1ba4c6df82feaec2ef698b25f20ceaf70694d54,2024-08-06T15:35:07.420000 CVE-2024-20028,0,0,cfbf4d0a5e915e0bee3fad17577f931af15ec4fffb945f6759a6ae86484e677f,2024-07-03T01:45:48.410000 CVE-2024-20029,0,0,300e2a16b32603e85951405016cd0ad99decc73bf824d3dbd2e092054e66ea35,2024-08-15T17:35:03.250000 @@ -243620,7 +243620,7 @@ CVE-2024-2003,0,0,d83e6e497d0f4e0abfc3183df264ca9948c9b590f8e46873b90f110587a4b0 CVE-2024-20030,0,0,14de61cf5179be8b909662b847eef5f2f611a92d4cd1dea172cba851ed0d8740,2024-10-29T21:35:02.733000 CVE-2024-20031,0,0,da0c8bf5b27c127116f17e286408080464034044e7a1277569e15f4ca7f966d4,2024-08-16T19:35:02.450000 CVE-2024-20032,0,0,8a84b24c24da15cc5620210f96c343339adbe2353465b870ea546721f187d865,2024-08-23T19:35:05.140000 -CVE-2024-20033,0,1,f33902a93dad96239465d50069a2b730df13f0817ff1acbf331087d0645458aa,2024-11-01T16:35:10.670000 +CVE-2024-20033,0,0,f33902a93dad96239465d50069a2b730df13f0817ff1acbf331087d0645458aa,2024-11-01T16:35:10.670000 CVE-2024-20034,0,0,cf35da749882a42d3fb4d555cf4c7784b9ca63e49754c62d7cbfb93c29b82d3d,2024-07-03T01:45:49.510000 CVE-2024-20036,0,0,18c14171323f00b186271c31528dc99e37fd9b9059fcf223ab21b79a7fd11ca3,2024-08-26T21:35:06.680000 CVE-2024-20037,0,0,adb1866d4c227394880a8656ea0442a9b76611b77fb814d4721a97640cafcc3a,2024-08-22T19:35:10.633000 @@ -243796,8 +243796,8 @@ CVE-2024-20328,0,0,e64c0687495a40f9ecee0bb3a778a786de8f7c2c3bc47f7e8f9d7cb2e2fea CVE-2024-20329,0,0,d0562fafdffb744c45ee1d7e04fd26b3ae3fe48472947f027287e2b9d2df2f07,2024-10-25T12:56:36.827000 CVE-2024-2033,0,0,892e4525fdc9a24c67717f6bae7974a0431189616f9c08a3ecfab5a122c6fa8c,2024-04-10T13:23:38.787000 CVE-2024-20330,0,0,d04d9cade47e14519d969f60623ff510edb3d28b3bf121c8d0dd78989b897e67,2024-10-25T12:56:36.827000 -CVE-2024-20331,0,0,1edb67fa41f73e24bb04d107fa98b47b49533f0a085f36e6c05019d2a69f9d41,2024-10-25T12:56:36.827000 -CVE-2024-20332,0,1,4089ddcd47261630c510762bdefc0fd0fe72d023472d5cd8b59fa0ba0359677d,2024-11-01T16:35:11.657000 +CVE-2024-20331,0,1,8ace9ea1419cafeb2fc279055fe34e89046599395d692448c55f42080f2d874b,2024-11-01T17:32:56.807000 +CVE-2024-20332,0,0,4089ddcd47261630c510762bdefc0fd0fe72d023472d5cd8b59fa0ba0359677d,2024-11-01T16:35:11.657000 CVE-2024-20333,0,0,a9cf37f279014aaeb1b44ced238e2455395f4982508f682aac206cd9791404fd,2024-03-27T17:48:21.140000 CVE-2024-20334,0,0,e33ad74f302c1a5c76e2802518dc9baee72b2876d58eb107a37b467217796798,2024-04-03T17:24:18.150000 CVE-2024-20335,0,0,3ae82e4e51ce7dc67e890bbf3242dddc369bcec5a9c67ccb96545dde173de78b,2024-03-07T13:52:27.110000 @@ -243805,8 +243805,8 @@ CVE-2024-20336,0,0,7da9174c756054acc761610c3354924a4d132dd65f90fcdc8e0995c2dbe10 CVE-2024-20337,0,0,a7c8d58b2276bc115bd59fc582b798a8fadaf5ed39ee4effba6490a0740366a8,2024-03-07T13:52:27.110000 CVE-2024-20338,0,0,510c65881ff77bd5a9b4264c80e30939b8e2e91bda87ae599bea8187a8352e74,2024-03-07T13:52:27.110000 CVE-2024-20339,0,0,bb442a0d72a8fd0d63dcf5d6d88014a96d226682c3b9308c53929c6b4b81a853,2024-10-25T12:56:36.827000 -CVE-2024-20340,0,0,a370f66f23ccb4d296c49e63715d028aa9e86d52cd2be451354da0bff126e82e,2024-10-25T12:56:36.827000 -CVE-2024-20341,0,0,da9ebd50ac4e6981052efe2b72055b2491d82a59a32b242101d832eba7c95a65,2024-10-25T12:56:36.827000 +CVE-2024-20340,0,1,2ef89071aadc2dcf931eb824227983f90d114dc4d68c0b78b4258234405f720b,2024-11-01T17:40:30.980000 +CVE-2024-20341,0,1,ab9bee6bc7e11bd26da894bfac9dc82f3c435ed976087ee656521b01c389cb5d,2024-11-01T17:22:26.577000 CVE-2024-20342,0,0,31a852cdc24c899debe319c4fa019b75f169a4f4c08ab71708e09cea372643ce,2024-10-25T12:56:36.827000 CVE-2024-20343,0,0,7c9d164f9ec94ab3681a2158dfc37a563399321d4ad394ceb86611456e6f03d7,2024-10-07T17:42:40.777000 CVE-2024-20344,0,0,0c95d8c456a266581d87105f2300bfe021552d9f4a6b780624736cdaf9bbf776,2024-02-29T13:49:29.390000 @@ -243841,9 +243841,9 @@ CVE-2024-20372,0,0,a4511016c009f980124ac63fc0680e5a88dfb0104fc9939a3889252dcb767 CVE-2024-20374,0,0,638aea96f5a8f2793180f79bfbc09147af2cc1875a0c35f4bdc3fa0fc97f0c14,2024-10-25T12:56:36.827000 CVE-2024-20375,0,0,a4ae364a987d406a5046b71b718fe2e5ce4da208cd9db67ac24eb19997b1276b,2024-08-21T17:24:59.627000 CVE-2024-20376,0,0,616e740c2ab9d6be811f96c68e43db8bad88fc7cef9833f2acf95234fb3cc478,2024-05-01T19:50:25.633000 -CVE-2024-20377,0,0,a39653bbe91a0a291f943f988acda320ed98a22801a8699f75aa41f301f033fc,2024-10-25T12:56:36.827000 +CVE-2024-20377,0,1,be952c7ea7a0531389d372ba68887da6c7789ca96d45ca408e42f93ea391da94,2024-11-01T17:30:14.350000 CVE-2024-20378,0,0,1d0c211142ee7b64cb979c7d6fe81a8dda4cc3d613763c0904f9ebf5643e5461,2024-05-01T19:50:25.633000 -CVE-2024-20379,0,0,b7cc4496c028fb42ee4b3d4e0a1de57bee4da29ce66334b45fb077b0313f3602,2024-10-25T12:56:36.827000 +CVE-2024-20379,0,1,37e989d5222472938b9797e55c337558bc6432866b50d80d30dcfcbd4a4c6f4f,2024-11-01T18:02:52.167000 CVE-2024-2038,0,0,84783e34583c406994ceb062343516951516f0b07f0d721026ee845e3108d0ec,2024-05-24T01:15:30.977000 CVE-2024-20380,0,0,ed7ad99e229e06574506624c01ede2d6fb857cd8a1e722ec6a335ed1ef4a76e1,2024-04-19T13:10:25.637000 CVE-2024-20381,0,0,5afd1f58e322b631892fd0b679ab12e22dc7593190ff9ffdf30dc24fabdc730b,2024-10-08T21:43:28.757000 @@ -243889,7 +243889,7 @@ CVE-2024-20419,0,0,0795f6e87845f9b46dc3400495c49fb48a047d8ed4e9d1842a04ff7724f0a CVE-2024-2042,0,0,148bfce3b5f48e2144e9167826ed5f6f120e539bf15296a435b2ce580e8b1f74,2024-03-17T22:38:29.433000 CVE-2024-20420,0,0,bf5b2e28728b393dc4c68ac30d4f5934f5f4c3a252f289a6ace4b087b2c80ce0,2024-10-31T14:35:05.980000 CVE-2024-20421,0,0,010353f6315a1178c3a836b86ba880ca671547b6c70a4204900c9847f12b906d,2024-10-31T14:35:06.853000 -CVE-2024-20424,0,0,ffa62354c649fb92a19c53bb88a63b5a68961428021270eef69bc0cdf2db3939,2024-10-25T12:56:36.827000 +CVE-2024-20424,0,1,f46665842b190a7f173715ee378191c5d50312ff2275d4a7ce48f407fa00d042,2024-11-01T18:07:44.057000 CVE-2024-20426,0,0,de1754515a9d08a81fb464f1c350f5eea8399c648858dacb1404601225681f6e,2024-10-25T12:56:36.827000 CVE-2024-20429,0,0,f467ae3dedce5a1f38518317999bbc8fc79bc2960eb95679505ee1fcb992ae20,2024-07-18T12:28:43.707000 CVE-2024-2043,0,0,7a3896d230f6f1ae602a08f92e2eaaa644b5893021849dee8a675eb9b7c81e88,2024-05-02T18:00:37.360000 @@ -243931,10 +243931,10 @@ CVE-2024-20467,0,0,c1af58980ccad99499fcb95639264b5a0614f69936f5a7ffc5edb35f8fbf6 CVE-2024-20469,0,0,394110c2afcd5812c9d147805c76bc56d743563b5c07576e0d27ad32427aafe0,2024-09-20T16:58:14.327000 CVE-2024-2047,0,0,65f16d2420b90c918e9e57877aac5f0440eb772d779ccbd58288e6312f3c8025,2024-04-01T01:12:59.077000 CVE-2024-20470,0,0,f40c5f3d443e730674f42085e42ea8d2de51e3f4830b15dca54c9f67812afae9,2024-10-09T16:55:23.887000 -CVE-2024-20471,0,0,f35661a3bf731b3bd13e57e19325d6ddf355fae41cae47491facb4131f55321f,2024-10-25T12:56:07.750000 -CVE-2024-20472,0,0,37eb983ee5948918a2bc1d5690a220cfac0023636bf132d7092dbc737ddd6d95,2024-10-25T12:56:07.750000 -CVE-2024-20473,0,0,2d57f5872b9714b78ab60197bfde583f93b4b83044706c37134fb4244a91c35f,2024-10-25T12:56:07.750000 -CVE-2024-20474,0,0,4b73cccb20a7e98398f308852ba00f4e89c7a73993e5d70131d6203522944c88,2024-10-25T12:56:07.750000 +CVE-2024-20471,0,1,ba403b13a094d810ef4a6de5fa69f66459f450072398cfaff33ef019f3455bc2,2024-11-01T18:16:35.227000 +CVE-2024-20472,0,1,528b72f3e675c671bcc155955345e40804d792fc1b7521db35acf6a179fc6e11,2024-11-01T18:22:41.030000 +CVE-2024-20473,0,1,5ef4807597fe5f900b04e5d005ca94a4800c4e9c9e7b53afbf025fd1374f1a09,2024-11-01T18:09:35.813000 +CVE-2024-20474,0,1,810ef346e3194cf6f907da41410620e853cd9a901344bc18179275f363afe6c6,2024-11-01T18:14:56.790000 CVE-2024-20475,0,0,3f291467cc737decf2fac9adb4dea13bddd59923e910f2a0d4abb07dc30557b9,2024-10-03T17:49:17.797000 CVE-2024-20477,0,0,546baafd3f9cb181a62a5bf8f2d6a935693c1d9566bac043856053043d6e851c,2024-10-08T16:00:30.167000 CVE-2024-20478,0,0,7159d6f0353997233b844f180b9acaa4a22410a663dfe8445f14235dd4611029,2024-08-29T13:25:27.537000 @@ -244425,7 +244425,7 @@ CVE-2024-21062,0,0,f52b903674b0da400a3e3849ca455d776135add7df0354d62dc29d89b7440 CVE-2024-21063,0,0,73270d165bc0b9fbb9db2ba8819a13b23a6c11f25a3f1c5d26effd3bfb36135a,2024-04-17T12:48:31.863000 CVE-2024-21064,0,0,5b2971adc59d71b4aaa5c906c9a4f9e6fc91222b1a769debcd275580759920af,2024-07-03T01:46:28.883000 CVE-2024-21065,0,0,1c4717813b1a034170a9d85c7f01f49a9a6817cd44eb3976adb8d53a84de595b,2024-04-17T12:48:31.863000 -CVE-2024-21066,0,1,7da8187d584810bae1a6bae2212c93de6863858adc6479117a4e458e0f55fedc,2024-11-01T15:35:08.567000 +CVE-2024-21066,0,0,7da8187d584810bae1a6bae2212c93de6863858adc6479117a4e458e0f55fedc,2024-11-01T15:35:08.567000 CVE-2024-21067,0,0,3c1db72abc041e4cd640c75884818bbbf8c687caa8093bb33878c33da44b6b4d,2024-08-15T15:35:02.413000 CVE-2024-21068,0,0,5397ed6276bc380474002ef2f826d2dbb33ae28ef93eb95352209ca8f93abe8f,2024-04-26T09:15:11.273000 CVE-2024-21069,0,0,e8fb038125081aee0289d623e5836cee4ae9c0f693a34e8e6777594462628a90,2024-04-26T09:15:11.350000 @@ -244903,7 +244903,7 @@ CVE-2024-21532,0,0,a24d27f47c5298fab706ab72282873a260fc61d5e510f460d432a2b7b9c38 CVE-2024-21533,0,0,b6d94b5290ee8a666e06ea3154c21a82f3a037332835b4cbc04bf2409f97ee11,2024-10-10T12:57:21.987000 CVE-2024-21534,0,0,3641068338a125cfc76dca395aebd37e2004a05bbcc966c1678ccbc5dcd0ba06,2024-10-20T12:15:02.757000 CVE-2024-21535,0,0,2e7744380a1db7060122e5ae23002590579ae07efcc1f1beb06e6a3a8350e174,2024-10-17T20:36:29.213000 -CVE-2024-21536,0,0,ae629d9ab98963890f886285a55767a6d8dedbe865d46e575265103987fe6f1f,2024-10-21T17:10:22.857000 +CVE-2024-21536,0,1,4f914cfe6666bcd465a58ac4926a267d85d3e48bad9af0623e3ff24aeb06f5b5,2024-11-01T18:03:15.897000 CVE-2024-21537,0,0,b5c780dab93a9075b9d24d6af4e9f73fa194b201a9c6953f660e67892e16f17b,2024-11-01T12:57:03.417000 CVE-2024-2154,0,0,ab5f0b39bb38e5c25606bad964d563e0edda059ff34db22b99ca2b3670b021ff,2024-05-17T02:38:04.970000 CVE-2024-21545,0,0,614ed901d7a98204a096c9331020afa9e58729de6a0c722ccca7898674ea9a4d,2024-09-26T13:32:02.803000 @@ -245442,7 +245442,7 @@ CVE-2024-22244,0,0,eedd59a55d37d004f47a47d330c84ea460b68618fc0176589f1e06dacf7dd CVE-2024-22245,0,0,b849e44010c7e6432b450e48e41da9a7dd3343f7e5f0bfd8d7ff7052eea57b33,2024-08-01T23:15:31.903000 CVE-2024-22246,0,0,76171b54a9144a796e871026656a5c18298d50d46b7b4fd57d1a0e8c44956850,2024-07-03T01:47:08.260000 CVE-2024-22247,0,0,5dceb0753aeffb2a61cefe474810b3d4538fb7426596059650e37c1a32336c77,2024-07-03T01:47:08.997000 -CVE-2024-22248,0,1,8c3b9950216fcb8599ebabf0c1600e9011a9740784d63fa68788b1cbb8875400,2024-11-01T16:35:12.683000 +CVE-2024-22248,0,0,8c3b9950216fcb8599ebabf0c1600e9011a9740784d63fa68788b1cbb8875400,2024-11-01T16:35:12.683000 CVE-2024-22250,0,0,d4e8f3175e6a44d834cd9e67764c4cc7bd74f0238dddacb2c02c67bfdceb0974,2024-08-01T23:15:32.047000 CVE-2024-22251,0,0,d7cbfa986bc03df0183af8e8c074516a7137cb717c0e115135a22d2d7136ce35,2024-02-29T13:49:29.390000 CVE-2024-22252,0,0,52a85737ba1a2dd683ca2f0e723c2e638bb6ffce616a3bc6c60dd13cc85e813c,2024-03-05T18:50:18.333000 @@ -245755,7 +245755,7 @@ CVE-2024-22725,0,0,5fa379724d5fca6a5a451858a4ba6ac34ebc02b0c57c2f76559d231c12c11 CVE-2024-22727,0,0,21f0a699093390ba1d8ee3a22a8e6961dde2045354957e98f8b2db244c882256,2024-02-20T19:50:53.960000 CVE-2024-22729,0,0,768bb63a8e628d1d5ad8c32ce479e7ef65e430464c818e272a86590502c0053a,2024-02-01T15:15:34.173000 CVE-2024-2273,0,0,0a70a78279025f010830c200ec41c70db1b0b3c6a90f640b7fd5d17983a65e86,2024-05-02T18:00:37.360000 -CVE-2024-22733,1,1,9186193d774451e457c9ea24357a23b34693c8ed8f4a49f119bb6390b89ffc1e,2024-11-01T16:15:08.077000 +CVE-2024-22733,0,0,9186193d774451e457c9ea24357a23b34693c8ed8f4a49f119bb6390b89ffc1e,2024-11-01T16:15:08.077000 CVE-2024-22734,0,0,a3491dcc3c7b5d449a7e86cb6408877457dffcd3f57d3503ef629f53a0b65b58,2024-07-08T14:17:29.360000 CVE-2024-2274,0,0,6fc96400c211578866c6c22eea50b1789a75c82b773ece131b3550b25233611e,2024-05-17T02:38:08.363000 CVE-2024-22749,0,0,bc8737d9438d776e0226ec03871efe6a0159338bddb3aa6ecadc564f1611c479,2024-01-31T18:01:59.017000 @@ -245983,7 +245983,7 @@ CVE-2024-23192,0,0,229d70b1e4ced5112284ee834fb2370481e129639e639f46dbf40dcc4e6ad CVE-2024-23193,0,0,94365d7de57d8ce926c2c7ac02ef89a93b80020f4b39156cd6a94092ab50fac2,2024-05-07T01:15:06.497000 CVE-2024-23194,0,0,089c2460385496ae22f7a90553a23720c6ebf4be452b1a50dfaeb1dc5b6ea1ab,2024-07-11T13:05:54.930000 CVE-2024-23196,0,0,e45d2b288ffc42c77c53256d3583d28293621dd89d142259811f8fe52d06b396,2024-02-10T04:06:14.577000 -CVE-2024-23201,0,1,2015a286fe1ca1d8b9078d39d11c89a41b6be37be9d18a49416dd892d150a982,2024-11-01T15:35:09.553000 +CVE-2024-23201,0,0,2015a286fe1ca1d8b9078d39d11c89a41b6be37be9d18a49416dd892d150a982,2024-11-01T15:35:09.553000 CVE-2024-23203,0,0,35efc69ad503e337d3e396ab83791d4158b674a366899f0534bda8815d3c1835,2024-03-13T22:15:09.117000 CVE-2024-23204,0,0,afae0f8b3e19ab8973af8b7a3b489e4bd91d0fdadf5faf2aa71183f3a9158566,2024-03-13T23:15:45.887000 CVE-2024-23205,0,0,46b64236625fbaaf0a915402a4b741acf85987fab398b6cf9dbb0922bde0ced0,2024-03-13T21:15:55.680000 @@ -248197,7 +248197,7 @@ CVE-2024-26277,0,0,38c0c6ef14e665cf88fac106ffd03b1734f58fbe675610b1f96bcc355b7c6 CVE-2024-26278,0,0,a4bf5f7d4f5a8cc66cc891c37bd6872984880cd4b8b9e994fb28df36f06ab446,2024-07-19T18:53:12.727000 CVE-2024-26279,0,0,495c848487ea7b68d426f27b99de0402b60520a7c129465843fde2c78b15bbc3,2024-07-19T18:53:34.103000 CVE-2024-2628,0,0,09573b659ba12c91153fe41a3eb70641eb4f8cb568e4e66d7b1cdbd070a295c2,2024-08-06T19:35:04.207000 -CVE-2024-26280,0,0,1f3fc8cd8b6e3eb3dd36bd8ce4d8f8a9e24e131da3be579fb8d9bdda224678f9,2024-05-01T18:15:15.537000 +CVE-2024-26280,0,1,50ad290499bb0e7f4914845cafc39bb50b8cd84bff7c79192f6c4ba13a4d77b8,2024-11-01T18:35:03.183000 CVE-2024-26281,0,0,79880eb9ab547a64badb9469ec54aaf28b8e0e224b4897c69af19cf6a4aea84d,2024-02-22T19:07:27.197000 CVE-2024-26282,0,0,d37608cdb77068bc4d7fbcbe519d1183ae3a668bc9f56893a4cf84761614885b,2024-02-22T19:07:27.197000 CVE-2024-26283,0,0,70b62f66f453e79526730a72f92e1afaa7ba86c4fe8f0536398a3c1b2d56ab73,2024-08-29T20:36:24.750000 @@ -248524,11 +248524,11 @@ CVE-2024-26765,0,0,68722d76e57e5cd70f2f2241021d2e214008aad7514467064e690f4d4788f CVE-2024-26766,0,0,a763c698f25f11c9eaba654533dca5464d2e7312ebd0c1c9092d710a68d91e35,2024-06-27T12:15:20.720000 CVE-2024-26767,0,0,43a3f59d0eb979f798ca944ad0dd34fbf3fb382da52c269bda0e634877e201dc,2024-04-03T17:24:18.150000 CVE-2024-26768,0,0,1c76123f213dbab57a303277c81b5c1bc6882cbd6bf080be2febb3e644922a85,2024-04-03T17:24:18.150000 -CVE-2024-26769,0,1,8a47a8112ec6fe0a36fe163c9d84952d4be1f685f8918e32e2eef91de1068d07,2024-11-01T16:35:13.773000 +CVE-2024-26769,0,0,8a47a8112ec6fe0a36fe163c9d84952d4be1f685f8918e32e2eef91de1068d07,2024-11-01T16:35:13.773000 CVE-2024-2677,0,0,92fcfadd96aee27e43ae980abbe595be6a5439df4ef33d0997ccbd9ad3da7727,2024-05-17T02:38:24.630000 CVE-2024-26770,0,0,08ad6ec3165a725c6fa9a73be3ec6efd68b7706e058189cf1fbbb55cb8bb79a2,2024-04-03T17:24:18.150000 CVE-2024-26771,0,0,897d0e62bd7c584aacc13edfa85dd4ec5eefce2fd67e904d170014a36367eb0e,2024-06-25T22:15:22.180000 -CVE-2024-26772,0,1,d758fb87a475e899768bf91f59778e06c89a893a57199a4385de75df11e0021a,2024-11-01T16:35:14.027000 +CVE-2024-26772,0,0,d758fb87a475e899768bf91f59778e06c89a893a57199a4385de75df11e0021a,2024-11-01T16:35:14.027000 CVE-2024-26773,0,0,1548c04c3833b31a42461e01c5e82078b6f1c7a984bd4cbbf5d02c06f4ea4a7f,2024-06-27T13:15:56.330000 CVE-2024-26774,0,0,0e9ff03df516862f1ecb2db8fb84cc2f51eec2bd55bff33923e8a3b851d60741,2024-04-03T17:24:18.150000 CVE-2024-26775,0,0,6fd84ebe1443aa1945a09fd4c48b2b5413a95fedab44014851d1e3de25fa4a96,2024-04-03T17:24:18.150000 @@ -248546,7 +248546,7 @@ CVE-2024-26785,0,0,492d91066ad796fd42a81d8353bd8f9a1d6609491204ab2e4afcd38caad74 CVE-2024-26786,0,0,29f52e2c0a0f5b7aecb70f0756ea16c51e362ca0c8e31235a1f9a3735487e914,2024-04-04T12:48:41.700000 CVE-2024-26787,0,0,f985833eabc0b397db214dacc58c7e104cc79adde180c68c036e584aadedd282,2024-06-25T22:15:22.630000 CVE-2024-26788,0,0,50c90a7eb339f42da123055401cf03e57c42ac2878a6117d1ce68ecb98eebf96,2024-06-25T22:15:22.697000 -CVE-2024-26789,0,1,7c68fd88d24a4175acc760683158a137f5ffc24de13af7d41ca7d2836f860294,2024-11-01T15:35:10.487000 +CVE-2024-26789,0,0,7c68fd88d24a4175acc760683158a137f5ffc24de13af7d41ca7d2836f860294,2024-11-01T15:35:10.487000 CVE-2024-2679,0,0,a43275cff5e87aef7a7fc02fa8286f595822f8f0daccd71a20a872538bd046c0,2024-05-17T02:38:24.823000 CVE-2024-26790,0,0,553baad36354d9484ff425713f669b314ae8c5b60c4c9a4a7f01f5229571a069,2024-06-25T23:15:25.540000 CVE-2024-26791,0,0,ea46115311eaf2cfa4e540b1408478faa6d3d2e0591f77b33a2dc69b2e4fefd3,2024-06-27T13:15:56.533000 @@ -248557,7 +248557,7 @@ CVE-2024-26795,0,0,9c1ba659c36cbbbd3d93c1e3b0e26b049a241331b716a32d5fe3e1d1112a2 CVE-2024-26796,0,0,3affdc98728e9ff3dc84c971aaca313eb013d4ca7109a6ece2879e019bf8e643,2024-04-04T12:48:22.650000 CVE-2024-26797,0,0,4b45cf99e833a07d36f553262c37b3e65b5a8447b2973f4a7792233c43765b6a,2024-08-01T13:48:13.443000 CVE-2024-26798,0,0,a410a243e80cddf148999cb71cddef4fd3f39d52d88b3666cc33d507df82b817,2024-04-04T12:48:22.650000 -CVE-2024-26799,0,1,9fea321b5739694e8dad655c64f88203bab249f82b8a8b9bb2bfd2c602798873,2024-11-01T15:35:10.707000 +CVE-2024-26799,0,0,9fea321b5739694e8dad655c64f88203bab249f82b8a8b9bb2bfd2c602798873,2024-11-01T15:35:10.707000 CVE-2024-2680,0,0,342f85e83855bbe14790a9bdd19a131a938f3401b6683beabfa289d2ab686980,2024-05-17T02:38:24.920000 CVE-2024-26800,0,0,d9626497fc0514a06475f8f757d41af46eae3f75d016b2bd5949325f1e19826e,2024-04-04T14:15:09.897000 CVE-2024-26801,0,0,e2055f2b5f56864b2a436614583cc37a0fbaa03fa72286b5c44949c88ae132d3,2024-06-27T13:15:56.607000 @@ -248567,7 +248567,7 @@ CVE-2024-26804,0,0,f8d31fae03dc47d383df1cfdd8203ed72e77e27f188fd6b83fee8ff7de420 CVE-2024-26805,0,0,1f8b1719c7aa1ce97aeed9e401859f8baa6068915fcee33099486293db1774b7,2024-06-27T12:15:20.960000 CVE-2024-26806,0,0,b6725acf00439752a6ccaf38cc0125393e82403fa930840dc236717f44eb4a77,2024-04-04T12:48:22.650000 CVE-2024-26807,0,0,104a4e4d854016f8b324666da2a6519a8e2f2a9b7b206527a539918e69652d81,2024-06-20T10:15:09.303000 -CVE-2024-26808,0,1,eb7efad3437bff2dd7fb1754751b4f5fdd3abacb6d2bc301caa2bb1aed194298,2024-11-01T16:35:14.403000 +CVE-2024-26808,0,0,eb7efad3437bff2dd7fb1754751b4f5fdd3abacb6d2bc301caa2bb1aed194298,2024-11-01T16:35:14.403000 CVE-2024-26809,0,0,e00a8284dbd8201ea79655b9b4750e5721f2308b70c61e19e24cfdd731e06f90,2024-06-25T23:15:25.897000 CVE-2024-2681,0,0,064400d4b0835279b0227ccac554f0cfa5438a53fe0a37509df7fe4d3bb69b80,2024-05-17T02:38:25.007000 CVE-2024-26810,0,0,95eafe617cea5f024e0c3d9fee56d3c1366e00aef053069fdbef9ce74712d0ef,2024-06-25T21:15:58.557000 @@ -248610,7 +248610,7 @@ CVE-2024-26843,0,0,988a01f3251d51531ef5b196f2cb8bc760e45905fe2ba9b7cd93a063cab01 CVE-2024-26844,0,0,e7dd9fdbca55a3fe3d15e1a88aaa23b8bd8dc5bda58e0747f6bd61e00240dea4,2024-04-17T12:48:07.510000 CVE-2024-26845,0,0,e54091d9807f3c6a57cef665d9a1617fb56da3796d5f3f3b1b15d32a0f49849b,2024-06-27T12:15:21.423000 CVE-2024-26846,0,0,e40072405ba076a9eb9e3c38722f9a2c8d6b6a8609c096b6e74dfdd5a27d9a33,2024-11-01T14:35:03.827000 -CVE-2024-26847,0,1,cc020b3293078c6943ea0d60e36c3f441ad0983535efbed11636276401d2f58d,2024-11-01T15:35:10.913000 +CVE-2024-26847,0,0,cc020b3293078c6943ea0d60e36c3f441ad0983535efbed11636276401d2f58d,2024-11-01T15:35:10.913000 CVE-2024-26848,0,0,43aecf9c265e36aded8ac7635ab62d297bb5b3732df2384161b4ccda6627e37e,2024-06-25T22:15:23.890000 CVE-2024-26849,0,0,25376421f8e268085706cb9a45ce988a2ed5db66e27372f0da148d22949e9bf6,2024-04-17T12:48:07.510000 CVE-2024-2685,0,0,f0d9422c947d37e56aa28ba2337c0cc54722ca03a7f38746070a195f54e41bf1,2024-05-17T02:38:25.380000 @@ -248647,7 +248647,7 @@ CVE-2024-26877,0,0,7b5237ee65908468f328c7475b98e7a4207eb826410a8157a34c13278e5cb CVE-2024-26878,0,0,138eb74473aa6d1d3b5705c5c5f6c3f05d9798e9a389f668cd4f717014b9b6e0,2024-06-27T12:15:21.783000 CVE-2024-26879,0,0,3fd22544232f4c91c7cb46a20464e4ad9dadfc6d6a065b330ecc177a0dfe366e,2024-04-17T12:48:07.510000 CVE-2024-2688,0,0,c10c8d37c2f6527ba45d99332cdaf5d01d0bdd0551cc01428a6a03117ac53cd0,2024-03-25T01:51:01.223000 -CVE-2024-26880,0,0,9cf01a622f0e1038df544eb754623be8626695dcc7e47e21869b30747361847a,2024-06-27T12:15:21.847000 +CVE-2024-26880,0,1,3c435f62bf9120b66cefaf1e38199fb96fdf7b528c158485fa66c19a4b570935,2024-11-01T18:35:03.417000 CVE-2024-26881,0,0,5b5810fca6afd93f9cf1bbaa7ef5339816544bcb210f6f6ea42f3d420f924b3b,2024-04-30T14:37:30.477000 CVE-2024-26882,0,0,d698ddf48654aa4cbd5967bf405d97a50c7edf9762dd47bbeacb83f89289a56f,2024-06-25T22:15:24.827000 CVE-2024-26883,0,0,4665854a4d5d9f49d3ba733a3a454416b6aad51e5759291914e7e0e83987aaf2,2024-06-27T12:15:21.913000 @@ -248822,7 +248822,7 @@ CVE-2024-27038,0,0,0442646363a46e887ec6c392ab74fedd7d7c23f4a3f3d5560c0b7545695d4 CVE-2024-27039,0,0,473802bd82adeba8f1c0a67644df7d9a045a00c8568f291191028b5f2909fca1,2024-05-01T19:50:25.633000 CVE-2024-2704,0,0,7ecfea8520a2d9684b98d947682479275e2134935ad6198e1ad34620d22ef79c,2024-05-17T02:38:25.980000 CVE-2024-27040,0,0,9dcd489328e3615dbd6f4a4705a4de4e6295e737fa53dc56030a656c1c02b8d4,2024-05-01T19:50:25.633000 -CVE-2024-27041,0,1,a1302c65e1bdad41a2efa558a8f48ede79e9fb3a3cd39d52e0e0f70940e157d8,2024-11-01T16:35:14.873000 +CVE-2024-27041,0,0,a1302c65e1bdad41a2efa558a8f48ede79e9fb3a3cd39d52e0e0f70940e157d8,2024-11-01T16:35:14.873000 CVE-2024-27042,0,0,4b248649e696522f4b7b7d3ac059cc45f6910cdb9afa4b5eac8f3ab88c6b6f73,2024-05-01T19:50:25.633000 CVE-2024-27043,0,0,d3f764e1ac8577dc6dd6bea873739e2eb3a6f6f998d2de54c63fb3de149166e7,2024-06-27T12:15:24.107000 CVE-2024-27044,0,0,d9228835415d61b513ec36268e9cd0c254dbb5463515736c5fda6a032bccb04e,2024-06-25T22:15:28.730000 @@ -248840,7 +248840,7 @@ CVE-2024-27054,0,0,1b11fc15a99ef7e73d3211da5027fbe99287d53dcae4f0f8ef3071ee5743d CVE-2024-27055,0,0,f1f4f60e5be8e483ef7b713ef7c9c11c2b4e92b8e1ac3b8e82c2d3f18ccfe46b,2024-05-01T19:50:25.633000 CVE-2024-27056,0,0,eb9c42cff1d43c51ba37142ff49c7c647f598f278f30af80f297cea872e6d16b,2024-05-01T19:50:25.633000 CVE-2024-27057,0,0,c547d10d93717b1185795df41c7fbb63e300d75cd64ee01d7cffbe3a6007a3e8,2024-05-01T19:50:25.633000 -CVE-2024-27058,0,0,d6eb082f059593ef2f717f858c4aa66fd599268284c471bd635d236a47927ef4,2024-05-01T19:50:25.633000 +CVE-2024-27058,0,1,97e446469ca53f13212814f844cd354df823d33632cbdab5b9ed0760c2144093,2024-11-01T17:35:04.547000 CVE-2024-27059,0,0,2a77672efabcaec1212e4e69721f34593733e852ed4a8efa6ba28c46d7646c38,2024-06-27T12:15:24.257000 CVE-2024-2706,0,0,88f32e9a80b0f8711786dfbafe80abf49d032825e0d8d0ecc90c64ae9f7eee4b,2024-05-17T02:38:26.147000 CVE-2024-27060,0,0,97c5c4584654bcbce0b98fac1275cc2bdda6b24156a684625d09e085b1c10096,2024-10-04T16:15:03.367000 @@ -249137,7 +249137,7 @@ CVE-2024-27354,0,0,d82002382bb8c882f81f7c5f3df1132e97e156b8b32d6b2112503b29eab24 CVE-2024-27355,0,0,8551a6434afc8c47e636ee231a79cbded85fb3c87c4c313040d69bae1c506157,2024-08-13T14:35:13.783000 CVE-2024-27356,0,0,5e1e6b4a87a348e93c4f8d15c6264439e6f20147f41074ef597440f312cdad1d,2024-08-07T18:35:02.437000 CVE-2024-27357,0,0,6ee89ff91325c350d71ee2f1e2989c0a7f53dc5f1e7749e13c0b8f7a99e8663e,2024-08-01T13:48:24.737000 -CVE-2024-27358,0,1,fdcf9e689d7bb248f4884bda9c812da60072b1b8ad06212b2932997ddae0fb19,2024-11-01T15:35:11.127000 +CVE-2024-27358,0,0,fdcf9e689d7bb248f4884bda9c812da60072b1b8ad06212b2932997ddae0fb19,2024-11-01T15:35:11.127000 CVE-2024-27359,0,0,dda0fc2fc987ac38a39d254be40455f714423efb6b2f273ed024e87d7fd8bfde,2024-08-05T18:35:12.140000 CVE-2024-2736,0,0,0ddab351a075258184e9da71bec86e9fd25b36338827c4a540a6ed9379b0bd6e,2024-04-10T13:23:38.787000 CVE-2024-27360,0,0,5b030bfe68446af16e2e6d9b5b4c7466d4ef42abe33bad213ae047c17d242a60,2024-10-30T20:35:17.373000 @@ -249264,8 +249264,8 @@ CVE-2024-27517,0,0,93229684c3b5353b9850f42eea516ead9975e4cc8c949db8afa0cb3684297 CVE-2024-27518,0,0,eee44445b24d086f58ae13c836362c174731b2fe04eb60975982bae1d572cb19,2024-08-22T19:35:18.243000 CVE-2024-2752,0,0,9ac4a8690eeceffd759ff2fb7b55e32f8cb8bb4afb752110bdafa62b8f4bb686,2024-05-02T18:00:37.360000 CVE-2024-27521,0,0,142655bf7422b3c81bdc37fb7ef4329756d07238f339af47f3bda39ff16ed820,2024-08-09T21:35:03.300000 -CVE-2024-27524,1,1,e46d9863a0332d0f64245cce981d9e786917b66e94c45f2ae423353f8e252b57,2024-11-01T15:15:17.907000 -CVE-2024-27525,1,1,4daf12f35c70ccdd140086546b0b4848b3a5d0536ed9f5a0a9b2dc673ebf7aa3,2024-11-01T15:15:18.003000 +CVE-2024-27524,0,0,e46d9863a0332d0f64245cce981d9e786917b66e94c45f2ae423353f8e252b57,2024-11-01T15:15:17.907000 +CVE-2024-27525,0,0,4daf12f35c70ccdd140086546b0b4848b3a5d0536ed9f5a0a9b2dc673ebf7aa3,2024-11-01T15:15:18.003000 CVE-2024-2753,0,0,49ae39425f6531deb039d8727a759281a000c2c0b8058f4a13a0491f93794534,2024-08-30T22:15:06.227000 CVE-2024-27536,0,0,c377b0d21fbb5c7de68c4946896ec2f8ec67ef0d39bad02515cbb41c44d1bebd,2024-04-23T22:15:07.037000 CVE-2024-27537,0,0,3cbe9bcef09fe4fba870050d9e0c130363a525b398fa9371487301911d20249d,2024-04-23T22:15:07.087000 @@ -249821,7 +249821,7 @@ CVE-2024-28253,0,0,6e8461e40b16f7a7e21f345b9017d5d833ff7721594b87aca36576f26867e CVE-2024-28254,0,0,ba6384e5d24a90ea0036dcbe7f89cd48d629aea12c2d3808708fa9f619d07a5b,2024-03-21T02:52:24.507000 CVE-2024-28255,0,0,6c24108715789a8632f6c0bd979cbf84c1a0fc93616c3274aff96eb04aa324ca,2024-03-17T22:38:29.433000 CVE-2024-2826,0,0,1eaaedd13dccddb76dc5a703640573b39f5461bfbad9053e70af360d65f8cdee,2024-05-17T02:38:32.910000 -CVE-2024-28265,1,1,7a7024c717212e827860b11a0e6793204d94a2ddb032177420fc413624d2111a,2024-11-01T16:15:08.277000 +CVE-2024-28265,0,0,7a7024c717212e827860b11a0e6793204d94a2ddb032177420fc413624d2111a,2024-11-01T16:15:08.277000 CVE-2024-28269,0,0,b7dba037dfa057d99dedf14ed710d84a658c9775dd875bb28a1c5e4a54714ee3,2024-07-03T01:51:32.517000 CVE-2024-2827,0,0,8a3b8a600b66b6a1d493b06795e5ff420fded15847345b5fd4692002caac1e89,2024-05-17T02:38:33.003000 CVE-2024-28270,0,0,d31e1c2434769794f7fdbd96bb87b1e9def96007379aac5531dfd1dd843aefb6,2024-08-01T14:35:06.503000 @@ -249947,7 +249947,7 @@ CVE-2024-28568,0,0,a70bfd8e4571206dfd87545fdaf8b723a948df1f3176a3c6fa84ca9ce559c CVE-2024-28569,0,0,ad60495b3b813c0e1c1f69dd2b7ee289faff857a94e624cd53889c6dcb2ea7e0,2024-08-05T19:35:06.577000 CVE-2024-2857,0,0,6b7f0ed41aa8fffc986484ee4966eb88f104c5cd9592dc192e8b535b500353ad,2024-08-09T19:35:06.033000 CVE-2024-28570,0,0,2478994d61c0797c3b646a3798f0d2f2f73a3c6063c01be960ec6a79426d7643,2024-08-02T17:35:35.437000 -CVE-2024-28571,0,1,6325673c939664df97a629f126cce85d7ddacbe4201a68f8da26b94a8aa494a6,2024-11-01T15:35:11.340000 +CVE-2024-28571,0,0,6325673c939664df97a629f126cce85d7ddacbe4201a68f8da26b94a8aa494a6,2024-11-01T15:35:11.340000 CVE-2024-28572,0,0,8d8c0771c652934bbfb858bf6776db7b744df7c977f72ac4db0e0e73a3333814,2024-08-05T19:35:07.547000 CVE-2024-28573,0,0,59be671c020a246acaa354bf074907149c6d91b577d4a37bb212bbf3b4274c92,2024-08-02T19:35:29.543000 CVE-2024-28574,0,0,24788acca02194a589e8eecf2dc2fd740a0daf13a36443f87a3b0e1026e37eb0,2024-08-02T19:35:30.327000 @@ -249994,7 +249994,7 @@ CVE-2024-28675,0,0,80c451d1a35a0ff52d3fba9d95128727c58bec6c40fc50594a98fbdeafd67 CVE-2024-28676,0,0,63c5e4a02262e2b79dceab3a95058f444bf46b54f5978008708a63245a5f9f99,2024-08-01T13:49:11.717000 CVE-2024-28677,0,0,0f69f140894f68c5b932d6edf8946595fb50d2c8b4a12358d0887d19b71fe56c,2024-08-28T19:35:15.447000 CVE-2024-28678,0,0,b5c73aa5d385f8f65998ff1de30b4021247079d7e1aba9c219ff89ef49624a6a,2024-08-26T17:35:03.903000 -CVE-2024-28679,0,1,4c8d9c6d5f3373e239e0d1cdc2c440c0b72927162e5a70d41d89079ad5170288,2024-11-01T15:35:12.237000 +CVE-2024-28679,0,0,4c8d9c6d5f3373e239e0d1cdc2c440c0b72927162e5a70d41d89079ad5170288,2024-11-01T15:35:12.237000 CVE-2024-2868,0,0,0d0f218c7c83d10c9f9d6ae0e3c918a300514bd5c38acefa57e4da2fb68b6b16,2024-04-04T12:48:41.700000 CVE-2024-28680,0,0,2c015a2a3060000c7ef4f8456bbc810496f8be9f148fccbda02f285f4310a0c8,2024-08-15T20:35:07.960000 CVE-2024-28681,0,0,8a70f4514954d5b714df36fb204c3727ca85171b03b512322548d2cf00cd1bfc,2024-08-28T19:35:16.270000 @@ -250009,7 +250009,7 @@ CVE-2024-2871,0,0,a7a747cc7e44787061231b304b7fa297ab3e10c5c0c5d67f97a2b8176c2eae CVE-2024-28710,0,0,37258802389771ce5daeb07f171c9a4fb959527137b532fa4593ddc7beadbbc9,2024-10-15T13:18:44.027000 CVE-2024-28713,0,0,60631bbe8556f08b6ffb1706b8163672bc95d30ca176d374b79cb9df294abe1f,2024-08-27T20:35:27.150000 CVE-2024-28714,0,0,18b853be5dc2833c618e4ddbd9bb373d963fc65628b928a515e70d080b0e0346,2024-08-01T13:49:13.347000 -CVE-2024-28715,0,1,0fd53bbb77710d9adf9e9fd5a717cba5204dc30c6809b1b6f72633b788851ad6,2024-11-01T15:35:13.107000 +CVE-2024-28715,0,0,0fd53bbb77710d9adf9e9fd5a717cba5204dc30c6809b1b6f72633b788851ad6,2024-11-01T15:35:13.107000 CVE-2024-28716,0,0,3f63cfc047c308b332d22713c97a67a2241b00455960cf73e7cb5d9cde33a8f2,2024-07-03T01:51:46.153000 CVE-2024-28717,0,0,68c50e0969fa42fdfa87f41ced9aa5bc718acbfde537527889081e6d8b905cbf,2024-07-03T01:51:46.980000 CVE-2024-28718,0,0,4be24d2522720079b588ee8fc9971b2e135ab721e46930d077db5b43cb6279e7,2024-08-15T19:35:08.413000 @@ -252029,7 +252029,7 @@ CVE-2024-31388,0,0,8a50a377c36d1f91d8a611e511b65b1870697e2d4b1dfde26789612561597 CVE-2024-31389,0,0,82ed0284dd4429db7c8aa9d21d25225a2ef36c52331bf0f8fc976b267cc1babd,2024-04-15T13:15:31.997000 CVE-2024-3139,0,0,64af74c1a26327d6aaf3c1ee84e198c0bf3fdfb75c7d49a0bca77b0cccd7b731,2024-06-04T19:20:16.613000 CVE-2024-31390,0,0,30f60be7abe5e15fe4c38b058763102f6eeb5aa13fc0131c15112296c96eeaee,2024-05-08T08:15:38 -CVE-2024-31391,0,1,934172a6669135dc10c1408d6ccedc707dbe2f3e1e73d4ad15fcbe97f3edc8fe,2024-11-01T15:35:13.930000 +CVE-2024-31391,0,0,934172a6669135dc10c1408d6ccedc707dbe2f3e1e73d4ad15fcbe97f3edc8fe,2024-11-01T15:35:13.930000 CVE-2024-31392,0,0,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 CVE-2024-31393,0,0,675d7cbb5105173b3ddbf8a5a8c43270ec3504343013c71755eb5691c8dc2cb2,2024-04-03T17:24:18.150000 CVE-2024-31394,0,0,057a59cfe49b19144d2e3f8a03ac1db28c62eb3e70e92a240bc4577876d0a78c,2024-05-22T12:46:53.887000 @@ -252269,7 +252269,7 @@ CVE-2024-31823,0,0,9d12c900b5aea261a617c0c45db69af06e76753d660b696289c6db95f54b5 CVE-2024-31828,0,0,abbd4faafd1830e19da09ba99cc549c95f576d3b26460d61eb3b11d4f3cf3073,2024-07-03T01:55:26.250000 CVE-2024-3183,0,0,0492ca93cdfb91fe06164185f64dfd6e79760054d26b360873216c2809fc0f55,2024-09-25T16:29:45.630000 CVE-2024-31835,0,0,58e83917145b00ad31bbd42e3b16abd2000b8d2042437957db54dd413137311c,2024-10-07T18:55:10.790000 -CVE-2024-31837,0,0,d4b11924eb0f296c66c4011d26e3c8d35fd7f17f46fa8fcc1ff3c6feb008909a,2024-04-30T13:11:16.690000 +CVE-2024-31837,0,1,8f2e322188343815927228e467bd9e3853da33a3b81fd69f7837d94ebad5446f,2024-11-01T17:35:04.770000 CVE-2024-31839,0,0,245f03de749181e8cafb68397f015c580f5b17ce16f6f34c9de9bdd347018299,2024-07-08T14:18:26.223000 CVE-2024-3184,0,0,889f96ded695017b23219b81db946956bdd8d2bd4695b6127f3917a913ff2034,2024-10-18T12:52:33.507000 CVE-2024-31840,0,0,2a239ae6429f1e619b6ab41616165b617110dec5fa8e072accfd9e1f9e2b5f58,2024-07-26T19:12:02.190000 @@ -253145,7 +253145,7 @@ CVE-2024-32917,0,0,6d583d8ab79c5333a5d03cc2ab6bba8eb02ee95c890cd04661d7dbc4855b1 CVE-2024-32918,0,0,19b6831a0d6fc35e011db4c7518c1e532ce5203d93c6f41b5ff75941ff046014,2024-08-19T14:35:09.183000 CVE-2024-32919,0,0,f0aa26802459bcc1e57c74adfaef7d72c48e702e9fd1db0d49dae70c6bb3b2a9,2024-08-01T13:51:40.153000 CVE-2024-3292,0,0,07318f8f2185b7ffadc020ce54f4218255ee206d16b74c44d805183e4ce99eaf,2024-05-17T18:35:35.070000 -CVE-2024-32920,0,1,eb9a1996956237eec74e496f7d3c46b42ba9efe4ddeb8cd994e15a0d57464dfd,2024-11-01T16:35:16.290000 +CVE-2024-32920,0,0,eb9a1996956237eec74e496f7d3c46b42ba9efe4ddeb8cd994e15a0d57464dfd,2024-11-01T16:35:16.290000 CVE-2024-32921,0,0,918dfe66e90fac393e08a0451e2d24da4cb9aaaa00753b2aaea5624ee94ad674,2024-08-20T17:35:06.963000 CVE-2024-32922,0,0,0c2def55c0a481471813f0cb52619b40efd4a02fd6bbfd663c13e93f8371c83a,2024-08-20T18:35:04.570000 CVE-2024-32923,0,0,d11adde4640e73dc73d759e597c25734ba397f72eb5611b0862ba5e0b613d7d5,2024-06-17T12:43:31.090000 @@ -253352,7 +253352,7 @@ CVE-2024-33266,0,0,236592a434b6b56e25549787e8f38fcb02b37e1102608aa724137fa452200 CVE-2024-33267,0,0,7eba67054759f1c32ed4311ab6657f5b98d023948e910b24b95ed0e60d9c6b1a,2024-07-03T01:57:40.120000 CVE-2024-33268,0,0,cfc13407cdc4340296c6ae0ad33800c62279ca3859856aec1f9cdfd54e3f76ed,2024-08-01T13:51:51.127000 CVE-2024-33269,0,0,ff7344a3e782883ff05ffe243216e31d8ec317b81fe485e6183631084242f561,2024-07-03T01:57:40.893000 -CVE-2024-33270,0,0,cdc7e08877fbcc460cc7c70973f5bbe2473a1535e015688721efa7ffe2cd01bc,2024-04-30T17:52:35.057000 +CVE-2024-33270,0,1,fbcec45ee750aba8573059ef2d66ef57390d56e715173dc8bfcc1c03282c7e7c,2024-11-01T17:35:05.610000 CVE-2024-33271,0,0,ff4b503681588c5b252c4b59d9973b0db308ba4cd89028bb833a97a24a35af36,2024-07-03T01:57:41.730000 CVE-2024-33272,0,0,12b9a14d6c54cdd18e2a7a3f94be409906c0b2fdb925d84ba498200b385d3f58,2024-08-01T13:51:51.900000 CVE-2024-33273,0,0,386d524e890775529049cee7dfa9e3e570dfc8632102ed86e91a6c8f3e643b0d,2024-04-30T17:52:35.057000 @@ -253731,7 +253731,7 @@ CVE-2024-33862,0,0,f8e6fbde7d91036c44b60868b8695e843586dd830cfcecb85ff8e5cdfe99c CVE-2024-33863,0,0,c260069bf74562524b59f29e5ae47ab85abe94da31d2a1859218017be058cb0f,2024-07-03T01:59:02.140000 CVE-2024-33864,0,0,61b38f0dc43ac9d0068f6da9de00a6e65ddc35f21838a32f075823f961986d6b,2024-07-03T01:59:02.930000 CVE-2024-33865,0,0,391ace89bfab037aeb96ecc08885288ffa4894e995837787f29e0c72dd461a4e,2024-09-04T20:35:16.453000 -CVE-2024-33866,0,0,d5c0ae9c1054b27c6d97a10401ff0b5290f4f00dd396ff666764314ce3a33269,2024-05-14T19:17:55.627000 +CVE-2024-33866,0,1,d5651eb3b1e303e41e0e24a636788561a2ae56d69f39f550d51fa81f4436067b,2024-11-01T18:35:03.990000 CVE-2024-33867,0,0,0f6e6b0818e1248c04a728bd3994286d3ee2c473217dff20f3ca244eaa919d7a,2024-07-03T01:59:03.697000 CVE-2024-33868,0,0,a040237e401755b6e7cf08ea98d144311aa33b6e7bad9424eb98907745e6b269,2024-09-15T19:35:03.093000 CVE-2024-33869,0,0,85f56872fe381951ae3590fbe2dc88998bde5846ab8de98f9d97e4f171cb53af,2024-10-31T18:35:11.883000 @@ -253890,7 +253890,7 @@ CVE-2024-3404,0,0,10c208e9c1c33ee7dcd03a739682ca2312353eb2114ec4d6a2398be396bdd5 CVE-2024-34043,0,0,53746d879667589cb2311df11a4aae652da57dcc560b773c0549055163d481d1,2024-08-01T13:52:14.133000 CVE-2024-34044,0,0,3bf550daebff9661b99c320a41c6714394baf6dc397c76dfc83e0b8999ac3eeb,2024-04-30T13:11:16.690000 CVE-2024-34045,0,0,79bd65de67c0efbec24a2f08a1536c9cc87b90b692934d062800de780d7b669e,2024-07-03T01:59:18.230000 -CVE-2024-34046,0,1,3af63485a8307d182b057fc6835d7e7e37c1dbc1f2b63b0c05e957ed68af1c33,2024-11-01T16:35:17.327000 +CVE-2024-34046,0,0,3af63485a8307d182b057fc6835d7e7e37c1dbc1f2b63b0c05e957ed68af1c33,2024-11-01T16:35:17.327000 CVE-2024-34047,0,0,d278045b22ae0bde5d9e46eaff17ca66b76275ec6418fad33318eafc0f70a003,2024-04-30T13:11:16.690000 CVE-2024-34048,0,0,6bcfd91d2ac0aad4340ee02989fa8d65e252733c090996087cd8967c875f55f4,2024-08-27T15:35:16.013000 CVE-2024-34049,0,0,3df614830d71e8ac5fba93ebf68fe707e589f258fbe295336d0f23b1e1107caa,2024-08-20T18:35:06.130000 @@ -254886,12 +254886,12 @@ CVE-2024-35538,0,0,ed04b7d932d0abc622d3f5e76f1c9f5ff5c97c7b20099e46279f32f369e52 CVE-2024-35539,0,0,16618d2486ea09bbf82db8818822a05ddd72b24bc841b39f2fd154025213c341,2024-08-21T14:35:10.017000 CVE-2024-3554,0,0,cc60bd735986056555560436c7b58f65485299a8475c11d30802709a9ea4095c,2024-05-02T18:00:37.360000 CVE-2024-35540,0,0,4f572a874d260d53312a92cf2d7ba727a02942f3e7019b26764dd152b1bd2b78,2024-08-21T16:05:06.290000 -CVE-2024-35545,0,1,d6349547af28ad4f37abeba4b3480482d5d98b105812f527f49e0c9e03a7705c,2024-11-01T15:35:14.157000 +CVE-2024-35545,0,0,d6349547af28ad4f37abeba4b3480482d5d98b105812f527f49e0c9e03a7705c,2024-11-01T15:35:14.157000 CVE-2024-35548,0,0,27743d34ac7e82f8c9c7eae383a15382d5ad0f4949e113942667401ad6f68173,2024-08-02T04:15:55.577000 CVE-2024-3555,0,0,70e8594716c631628b2245556d17090b4d4ee8454e4dfa9b7f7905554c7aadd3,2024-06-04T16:57:41.053000 CVE-2024-35550,0,0,05fa994c1241a8921998965363066f0edcaed893df5a9977f6fe3011cbc78fa8,2024-05-22T14:30:41.953000 CVE-2024-35551,0,0,992575a49edb7ff405cf9bf6bf5989df98166aa9907815a4de443d6fb9bf6774,2024-07-03T02:01:48.753000 -CVE-2024-35552,0,0,5da61d30cefec62b02eeadba1c669aedac74de537006f3b95f682d1b1a646a60,2024-05-22T14:30:41.953000 +CVE-2024-35552,0,1,f171e4874dee7b0051f239945ee602f8cc4949776713301eb3b307be9984e360,2024-11-01T18:35:04.837000 CVE-2024-35553,0,0,c857d68352282158466678f96b1c496200ed8ff2848f3d43568e03a13031f686,2024-08-01T13:52:41.867000 CVE-2024-35554,0,0,59e9b71b9bc9c32e32fdf267c50239bbb5cfe71a605af00d13cb11c63fed59dc,2024-07-03T02:01:49.550000 CVE-2024-35555,0,0,53add4f9a2ccd19a2ac12920308039f42bc69f18f4655c871d756b3733167823,2024-07-03T02:01:50.260000 @@ -255181,7 +255181,7 @@ CVE-2024-35861,0,0,beb35e0232b4dec0e6df93b5d6912b7c148a747ee2117e6c091e6f8116bc9 CVE-2024-35862,0,0,92ef56ea802ddc733f0cb1951743baf6a7a656a19a67e36ea14c6fa952167b86,2024-05-20T13:00:04.957000 CVE-2024-35863,0,0,76cf3fa41fc123f645cbd6f706ec0ba6c90e53313bcf814f1c8f958c02616e1d,2024-05-20T13:00:04.957000 CVE-2024-35864,0,0,7bd809e9e33bffb67c66026dae54908429149fa365d4dad74d02b61da16e700a,2024-05-20T13:00:04.957000 -CVE-2024-35865,0,1,9ad1ab10a94fd9d20844c228daea6fa88586be00770590d83a2cb08d8e930fd1,2024-11-01T16:35:18.357000 +CVE-2024-35865,0,0,9ad1ab10a94fd9d20844c228daea6fa88586be00770590d83a2cb08d8e930fd1,2024-11-01T16:35:18.357000 CVE-2024-35866,0,0,d0cc46812d56583865578aa7a7be2bec064126c2ec11cb3bbce2698115126a14,2024-05-20T13:00:04.957000 CVE-2024-35867,0,0,68386f3591f3f188a7476fa5855f8ac1dc116de9bd02ee457a082f6580699d33,2024-06-10T18:15:35.320000 CVE-2024-35868,0,0,631a0c47c7e0f65d439b8d71d6b3955aaa25bc09ab742cc924c15db6f46c8b06,2024-05-20T13:00:04.957000 @@ -255853,7 +255853,7 @@ CVE-2024-36802,0,0,d90679a1557e63ced02c20ce3a95d6abd566ddbe5bfb37eb5db0c573c610d CVE-2024-3681,0,0,447617aa0ff72974414a3f009efb09a39cced1c45f643ef6f3cd3ded49aa798d,2024-05-02T18:00:37.360000 CVE-2024-36811,0,0,76131c787e3111945e406d523b84d2939422072239845f53446869eacd25ad27,2024-10-28T21:15:04.357000 CVE-2024-36814,0,0,87fe97a9f5c72d69d694065d428c5c0fdc043099a59a60d96edb86d10d9d5355,2024-10-10T12:56:30.817000 -CVE-2024-36819,0,1,919c321dbedba5de543ce277fa369ed57f9d584e4189b7552fdc6fdd834f9eba,2024-11-01T16:35:18.640000 +CVE-2024-36819,0,0,919c321dbedba5de543ce277fa369ed57f9d584e4189b7552fdc6fdd834f9eba,2024-11-01T16:35:18.640000 CVE-2024-3682,0,0,aebee2feda89d709e11e9bec3e1c17ca0ae10ff39719e7f62be10e1e27b06dc2,2024-04-26T12:58:17.720000 CVE-2024-36821,0,0,4048b5245e036c49d5dbdedad8d1915f86e0e0022083fd298392f4047a036134,2024-08-16T16:33:38.597000 CVE-2024-36823,0,0,73764c9f34abc877735e2a683a3be5f7a3435e84b5edb7f300e1e086f31dcd65,2024-07-17T14:41:44.227000 @@ -255977,7 +255977,7 @@ CVE-2024-36973,0,0,ad2c4092d909690c4766323dda96dac09439cf4ae37914f4902c28191444a CVE-2024-36974,0,0,aa342464f56df4c331d398bcc0f3e68d9c36f35501b54bcc80e29a36fedbdd6a,2024-07-05T08:15:02.943000 CVE-2024-36975,0,0,5fee8a8667371d6492e42fc16656270b45581df0fcea64415a84141dc6966f70,2024-06-20T12:44:01.637000 CVE-2024-36976,0,0,0cd28e9ffd421aa8dbeaec18416dbd3332310b9e920d1f818e1062ea74d6cc67,2024-08-29T02:29:13.580000 -CVE-2024-36977,0,1,f74cf0f9bde8b718f15db39f189d0e3dfa36140aa3fad54d3a77a2ee3a6f3ad6,2024-11-01T15:35:14.983000 +CVE-2024-36977,0,0,f74cf0f9bde8b718f15db39f189d0e3dfa36140aa3fad54d3a77a2ee3a6f3ad6,2024-11-01T15:35:14.983000 CVE-2024-36978,0,0,dcc0f04e3fc2821d8402c617b55b3d37be597fffff7df9cf9ec9b8398c9978a0,2024-08-19T18:31:13.670000 CVE-2024-36979,0,0,74019e1aa595a3039a2ef9ada77a4c2c93d1adcdba69fbae833dd0529f479347,2024-08-26T12:48:19.597000 CVE-2024-3698,0,0,1636f30943e700f62090e4fa161d7d9dd9aa51f3d552ed312bd5146a81f86c91,2024-05-17T02:40:04.800000 @@ -256070,17 +256070,17 @@ CVE-2024-37090,0,0,5d012601ead052938e64a5cf6fbacb664a926b0431e026ab44832a3c42b6a CVE-2024-37091,0,0,b626c72d25f84f9219d28a104cd2d18472b59c6cd0ed8347ffeee08b9e2b4719,2024-10-20T12:15:02.977000 CVE-2024-37092,0,0,5d6ec5440d10a9301dd3905013853ef3f8ec0563d3da8d9c4e2e50eb50e7d655,2024-08-20T20:15:40.147000 CVE-2024-37094,0,0,27ef7f28b4db2067d9e135f2523f61a6b9ebc1e335ce684fe6eea44b2368e680,2024-11-01T14:15:05.980000 -CVE-2024-37095,1,1,c04de0da5293c0f8f17e6794b7feccb58760f4246ce927d5443f53fe870e5b46,2024-11-01T15:15:18.303000 -CVE-2024-37096,1,1,44cb6dbcefff669be276d7fc0c6d80884bcd6a0c27fd5e5db31f20ecde5f4065,2024-11-01T15:15:18.537000 +CVE-2024-37095,0,0,c04de0da5293c0f8f17e6794b7feccb58760f4246ce927d5443f53fe870e5b46,2024-11-01T15:15:18.303000 +CVE-2024-37096,0,0,44cb6dbcefff669be276d7fc0c6d80884bcd6a0c27fd5e5db31f20ecde5f4065,2024-11-01T15:15:18.537000 CVE-2024-37097,0,0,2ff654ed870e28098ff61d9863b817bf82788553fa15e646afcc390727bd15fb,2024-07-26T12:56:05.293000 CVE-2024-37098,0,0,206a1546b741bc07a86d9ba244975f767c816d0e758aea47c5cb3f103694aa58,2024-06-26T12:44:29.693000 CVE-2024-37099,0,0,15a45661c6a1e6029d3804f32a134a3defdb0a087d2db36e721ede1e2e0ab582,2024-08-19T18:36:20.123000 CVE-2024-3710,0,0,b54f7b8999ad064535445b5fd4766a137ffc70ceb349f28f8c5f7d65dfa1d3ae,2024-08-01T13:56:40.053000 CVE-2024-37100,0,0,2b3fe9b89db247c6739af47c680e25c99c767f88c107eecdb29b2289fcbaa161,2024-07-26T13:27:50.583000 CVE-2024-37101,0,0,97e2e32c34ae252be2daf95c15efc1d10b3c02ed553eff869e9373b422ad3f71,2024-07-26T13:28:35.413000 -CVE-2024-37106,1,1,ac84a7f564b892d495a016bbb79173ede5fe44bb807116eda5cf847d43993bd7,2024-11-01T15:15:18.797000 +CVE-2024-37106,0,0,ac84a7f564b892d495a016bbb79173ede5fe44bb807116eda5cf847d43993bd7,2024-11-01T15:15:18.797000 CVE-2024-37107,0,0,f6151dfeaef735d98ee2a1964bf7a62bf00cbaffb6872b2c666a0538498bf195,2024-08-20T20:13:48.467000 -CVE-2024-37108,1,1,86fd302f6f52b1b797bb875a1eb66f7679c89f41a80e06ea433631f706aca23c,2024-11-01T15:15:19.067000 +CVE-2024-37108,0,0,86fd302f6f52b1b797bb875a1eb66f7679c89f41a80e06ea433631f706aca23c,2024-11-01T15:15:19.067000 CVE-2024-37109,0,0,59c880e2cd3e38e3a3c7de833017795e6e64fa002daefd66d3ca656f3048b37b,2024-08-21T13:49:47.070000 CVE-2024-3711,0,0,3b2dc1b2087adfd05ceebf60dbe737e15dd78bf5f431af93b3b9e5c8041fab21,2024-05-24T01:15:30.977000 CVE-2024-37110,0,0,22f8d158d06eab5c827b62e4e01a4e15ed273058bbfba1db2001625565816b18,2024-07-11T13:05:54.930000 @@ -256092,11 +256092,11 @@ CVE-2024-37115,0,0,c4756c61d3182bc7983d562b038bd1b97c9dd3293a1a84c5b8fb1495fbe9c CVE-2024-37116,0,0,ca1b19d39a4bc6b70f51489c38c2a0b8ac4fce9555d79bb6d33e3b3564731292,2024-07-25T19:25:25.243000 CVE-2024-37117,0,0,01ed17acd0a2e0df794ba8c2912eec5f0be16c5be324049f1b5f69b2792ef0eb,2024-07-25T19:25:44.650000 CVE-2024-37118,0,0,639faf33c2a8fb2c740912abc8d53c596f87fe9441b8656fdd69a32898ac5358,2024-06-24T18:55:07.707000 -CVE-2024-37119,1,1,ff780f0e93ee38866dc43463df819f7ebeec67929faa93418ff6d76102fea1cc,2024-11-01T15:15:19.347000 +CVE-2024-37119,0,0,ff780f0e93ee38866dc43463df819f7ebeec67929faa93418ff6d76102fea1cc,2024-11-01T15:15:19.347000 CVE-2024-37120,0,0,e217f7fee1fd744744a6e451bd7bab1af64ac11cf693c5332902861bc57f3a1c,2024-07-25T19:26:03.773000 CVE-2024-37121,0,0,f38dd3795bb34ab592f0837185cc69e5390fe6be6ea0a7f8fed8aebfe54c3ef5,2024-07-25T19:27:44.087000 CVE-2024-37122,0,0,b311939d15bf048863cce658485cfe0a8e332201062bbe989c7fc9c6113ec98e,2024-07-25T19:28:05.110000 -CVE-2024-37123,1,1,d7bbe81548837017dab7dab1c57eaf2b31f9ce41b07441ffd7517bf4296a00cd,2024-11-01T15:15:19.567000 +CVE-2024-37123,0,0,d7bbe81548837017dab7dab1c57eaf2b31f9ce41b07441ffd7517bf4296a00cd,2024-11-01T15:15:19.567000 CVE-2024-37124,0,0,36b2aea5b40210d79bc623ba24647826a1125982402ceccf247fbf8a08ffdaed,2024-07-03T02:04:07.457000 CVE-2024-37125,0,0,c3a964a559ab27819f31020b758acab28f92a62819c1ba1ac4d044bd4955ee74,2024-09-30T12:46:20.237000 CVE-2024-37126,0,0,1f6046db51cdcb2727f4678a45f9e51ce9aa79ec8b1a1ad373e1661d9aaf1cda,2024-07-03T18:00:57.573000 @@ -256162,40 +256162,40 @@ CVE-2024-3719,0,0,e1388f5d62a0fd4143182e88b2e1e453aac0737837b6c91a5acc29cfca6701 CVE-2024-37198,0,0,bf34a330875867b427d853b7c401fbf1da6acf891d942b32d41eff0d38e81318,2024-06-24T18:55:25.417000 CVE-2024-37199,0,0,e0bc94ff3ffb2d447b176c847adbfd46c016cf032811bab5a07d3d759b2c5626,2024-07-25T19:28:39.857000 CVE-2024-3720,0,0,82c3bb173e3de3257d537b2361ecb5114d79232c1cdd8a69a91c00ebc4e15c61,2024-06-04T19:20:23.660000 -CVE-2024-37201,1,1,b6df9b8ea20365fd5ad6165ea356811ecd1fd40887a4c9f4b0cf532b99d3aafd,2024-11-01T15:15:19.797000 +CVE-2024-37201,0,0,b6df9b8ea20365fd5ad6165ea356811ecd1fd40887a4c9f4b0cf532b99d3aafd,2024-11-01T15:15:19.797000 CVE-2024-37202,0,0,d602ef0ddb16b8e29c81df413412da887af66f3f137715e5f410be87522e0f2b,2024-07-12T16:34:58.687000 -CVE-2024-37203,1,1,a52978901f1cc0885a71fede1dc0f2c366696207e351303a70d3ab8c9041f0a2,2024-11-01T15:15:20.020000 -CVE-2024-37204,1,1,1ef1fe69b62a2847c0b9ac7aa7f0a7cef79ee74029561635f1d1dcf656b65277,2024-11-01T15:15:20.223000 +CVE-2024-37203,0,0,a52978901f1cc0885a71fede1dc0f2c366696207e351303a70d3ab8c9041f0a2,2024-11-01T15:15:20.020000 +CVE-2024-37204,0,0,1ef1fe69b62a2847c0b9ac7aa7f0a7cef79ee74029561635f1d1dcf656b65277,2024-11-01T15:15:20.223000 CVE-2024-37205,0,0,536e384912a3e40e30cd6e5099a5bb49f28b5542a5391ea994ed78796c432e37,2024-07-11T13:05:54.930000 CVE-2024-37206,0,0,46ac9f4747acb5cf6d0e122662eeaf70d40f95b8f37de2a774873a1f69e6b09e,2024-07-25T19:29:03.367000 -CVE-2024-37207,1,1,6fef00e47bb622f215ae18d3d92aac4820cd47d4bccaf97e0c73b8faf48ed43b,2024-11-01T15:15:20.470000 +CVE-2024-37207,0,0,6fef00e47bb622f215ae18d3d92aac4820cd47d4bccaf97e0c73b8faf48ed43b,2024-11-01T15:15:20.470000 CVE-2024-37208,0,0,88780676ffe1ae9fd897090b91bc042de66f491603ea11b382a3765c84e6e5c8,2024-07-08T15:49:22.437000 -CVE-2024-37209,1,1,df5c0becd94ff4a8a51c91d9a51b3c82e6c57b5f0dea8ce6047799ef39182285,2024-11-01T15:15:20.690000 +CVE-2024-37209,0,0,df5c0becd94ff4a8a51c91d9a51b3c82e6c57b5f0dea8ce6047799ef39182285,2024-11-01T15:15:20.690000 CVE-2024-3721,0,0,58ef520bee338b66c67331907f685fbd7c92e0aff6743a2585cf1054b1f5f57c,2024-05-17T02:40:05.290000 CVE-2024-37211,0,0,804dfe5c77920eae215c30d95b5818ba0350c8deeead690be1d9e697dbe2c926,2024-07-25T19:29:34.573000 CVE-2024-37212,0,0,1da1545884710cf41d492815f0c054f5d2977dca844bcd810f9fc3aadcdd7172,2024-06-24T18:55:34.983000 CVE-2024-37213,0,0,76ad8bbb2fef0724c442abba2bc1429ee5e0a6713c9dc7102d6ccc47a5af0f2d,2024-07-12T16:34:58.687000 -CVE-2024-37214,1,1,e3d684f0a08d123f5aaffddb2eeb35de5a83c618a51c958b61e1e561ae403da6,2024-11-01T15:15:20.933000 +CVE-2024-37214,0,0,e3d684f0a08d123f5aaffddb2eeb35de5a83c618a51c958b61e1e561ae403da6,2024-11-01T15:15:20.933000 CVE-2024-37215,0,0,7290332384116f158511fbcad0f3f768d5480402606bc52700e73d9a46114359,2024-07-25T19:52:28.650000 CVE-2024-37216,0,0,bd0defd93cf4cb7599ac41da3b3dbb29d5664881bdf7e68849687fffd4d23e8b,2024-07-25T19:52:47.640000 CVE-2024-37217,0,0,d84f58845a226533ef88f91cf51665f892cb6ef69eece77705675de91e238de2,2024-07-25T19:53:13.373000 -CVE-2024-37218,1,1,f807c19490d2270741c2cc13f8a13aa3bb99f29090feca4504cde57fe9c95e97,2024-11-01T15:15:21.153000 +CVE-2024-37218,0,0,f807c19490d2270741c2cc13f8a13aa3bb99f29090feca4504cde57fe9c95e97,2024-11-01T15:15:21.153000 CVE-2024-37219,0,0,2c7aa3d9d28d409130ff5d5c9044f317e12d5479911f280bc49e4b7347bc39fd,2024-07-25T19:54:15.207000 CVE-2024-3722,0,0,9dc3cd0859a6ddeaf0632839a465d86a9a29445f6ee77561de6f569ccc572620,2024-05-14T16:11:39.510000 -CVE-2024-37220,1,1,a2c7d228cafe87566dc9373122c39168ce47a5391ef333981993d3f2e7b12335,2024-11-01T15:15:21.367000 +CVE-2024-37220,0,0,a2c7d228cafe87566dc9373122c39168ce47a5391ef333981993d3f2e7b12335,2024-11-01T15:15:21.367000 CVE-2024-37221,0,0,766b26a6d803c271d220b490262ae06d61dd1cac4959ca103a3955d50aae4081,2024-07-25T19:54:36.480000 CVE-2024-37222,0,0,635e8498a543c26c1589880d4834a9aa974ef1739df3bbdce179ff0012928442,2024-06-20T16:07:50.417000 CVE-2024-37223,0,0,1b179be7f48ae398eff4c7b9081bfdf2225b8f28307188d3d690d5b4d2479983,2024-07-25T19:55:36.420000 CVE-2024-37224,0,0,b2f8fad8babf6390a899ffcab59d19933dbf25ebcd20a23724248733d817a051,2024-07-22T11:15:02.487000 CVE-2024-37225,0,0,e634e29bdfd8f33d6fb58b1247a306b89896a25e66a2742b460eb0dbb8d917be,2024-08-02T20:54:57.277000 -CVE-2024-37226,1,1,f09efc34cec9b44a6750bc6c7bd181f2128c60c937cb23a482301f8ceaf158bd,2024-11-01T15:15:21.610000 +CVE-2024-37226,0,0,f09efc34cec9b44a6750bc6c7bd181f2128c60c937cb23a482301f8ceaf158bd,2024-11-01T15:15:21.610000 CVE-2024-37227,0,0,8976611308ba369d49147eef8d8ea5d2a5131539396f1b2753e8184974920298,2024-06-24T18:55:44.513000 CVE-2024-37228,0,0,50dbfc0262e032fcd024e283ea4d2f5dc7a22bd356a2985f5a28238a3bd731e1,2024-06-24T19:26:47.037000 CVE-2024-37229,0,0,d93698612f70a0d6adcd99183027f5f231f7f88f4c04c3f165919775d594874a,2024-07-25T19:55:16.460000 CVE-2024-3723,0,0,a8e51847c0e05dbc58ee135e3d4343a67158cd8e9c477d43225f41c0c8d46584,2024-06-11T13:54:12.057000 CVE-2024-37230,0,0,8d57084619240a2b3f54ba5d96719baa3aef26c1c67da001b7c6bb1de46aca2f,2024-06-24T18:55:55.037000 CVE-2024-37231,0,0,7cedd2f54fa716c699a1c60eb2e9af475e40da1bddd52f14ac45e518038037ee,2024-06-24T19:26:47.037000 -CVE-2024-37232,1,1,ed6b6a485a9211124561be2d582a882386fed281b59e718b01fa7dfee731fd9e,2024-11-01T15:15:21.820000 +CVE-2024-37232,0,0,ed6b6a485a9211124561be2d582a882386fed281b59e718b01fa7dfee731fd9e,2024-11-01T15:15:21.820000 CVE-2024-37233,0,0,3d06a561c7c4bf48fe1d918a42317c7306b54bdb3fc391a8195af9e48aea7616,2024-06-24T19:26:47.037000 CVE-2024-37234,0,0,fea6d0a90424156a06bdb00d769e0d960a6f376259af6537661bd5a3b2a1e166,2024-07-08T15:49:22.437000 CVE-2024-37239,0,0,5b727df215b62007b7ee68dcb9c09558ce3936f55a528ebecf8aa0bd9468a8d7,2024-07-25T19:55:02.207000 @@ -256205,13 +256205,13 @@ CVE-2024-37245,0,0,8626e25882ebd198de3d6126617dae182d8919ea6f8ef7871e0dcb2fe24a1 CVE-2024-37246,0,0,f9f8bdafd1958cb5c1daa37efa79cd775cf389b1f9af5ac8e8eb74aad2cdac69,2024-07-25T13:57:08.393000 CVE-2024-37247,0,0,8228dfcf5cae02c0a86d645ad30e042bbfe31c09ad0d308292ed19a0aff45168,2024-06-27T12:47:19.847000 CVE-2024-37248,0,0,02a07ebeaf12f56a9f57d183dc0eb9a1b36d4373e8e10165c77133b909c93eaa,2024-06-27T12:47:19.847000 -CVE-2024-37249,1,1,5a5f89712c83346a9f15dbc8a25eca09798a3517fdff74105063a5f3ce7a2f8e,2024-11-01T15:15:22.037000 +CVE-2024-37249,0,0,5a5f89712c83346a9f15dbc8a25eca09798a3517fdff74105063a5f3ce7a2f8e,2024-11-01T15:15:22.037000 CVE-2024-3725,0,0,b3b29463d0daa3afb9af3d4851601af4b7e3fe7bc65e993937cf3285f5f421a7,2024-05-02T18:00:37.360000 -CVE-2024-37250,1,1,719d0caea6a17b60126530b35492e2f761145ebedbfe51789c3650f22592b328,2024-11-01T15:15:22.243000 +CVE-2024-37250,0,0,719d0caea6a17b60126530b35492e2f761145ebedbfe51789c3650f22592b328,2024-11-01T15:15:22.243000 CVE-2024-37252,0,0,666ab75f24718a9ee651c100748889c59e85a940dd5a4bd4a0cf762d4dd4918c,2024-06-26T12:44:29.693000 CVE-2024-37253,0,0,e8b3ddb7f0f7d9b21f3fd58f2a666ff68cda618f6bf43670f9bccbbcd9bf1b79,2024-07-09T18:19:14.047000 -CVE-2024-37254,1,1,b4bfed660786ed420455f998efec10ad9c3469946e9225e44f1ed401712d0982,2024-11-01T15:15:22.447000 -CVE-2024-37255,1,1,43e4e3796014f2e201c979ae4e52041586b18c644280ef2e99d19e212e4486cf,2024-11-01T15:15:22.660000 +CVE-2024-37254,0,0,b4bfed660786ed420455f998efec10ad9c3469946e9225e44f1ed401712d0982,2024-11-01T15:15:22.447000 +CVE-2024-37255,0,0,43e4e3796014f2e201c979ae4e52041586b18c644280ef2e99d19e212e4486cf,2024-11-01T15:15:22.660000 CVE-2024-37256,0,0,cff2886e3af555625594e5c3650ef260ce093bbac525640c43f2f906ae3c9089,2024-08-02T20:35:48.813000 CVE-2024-37257,0,0,ba955a777c88a8e4bf980877123b29fac72ab541a5d5656beccb5196c1267e18,2024-07-25T13:55:53.217000 CVE-2024-37258,0,0,a3e04350d6cb7fadaa45f136e4648b756f0e9bc09851b1fa2971daab74eb824a,2024-07-25T13:54:49.790000 @@ -256226,14 +256226,14 @@ CVE-2024-37265,0,0,15f68b41e4db6ae6ccda7f80b0a70abe19004015dbcf0d1246d37335388c5 CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40dcb1,2024-08-29T18:59:40.057000 CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000 -CVE-2024-37269,1,1,72f3c771e6361f2170a0b939f6fd27527af5e73c191a5399db1b08304d35cbd5,2024-11-01T15:15:22.867000 +CVE-2024-37269,0,0,72f3c771e6361f2170a0b939f6fd27527af5e73c191a5399db1b08304d35cbd5,2024-11-01T15:15:22.867000 CVE-2024-3727,0,0,b4ce865f62bafd3dc815d8549b0ea67d6c2ff3d32f651a7a8608e4dfd0460fa5,2024-10-31T05:15:05.160000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000 CVE-2024-37275,0,0,ed16fc8bc6c608f35a8b7d5acc4e01aceb7115e810ed76f0ef20187fdb243170,2024-07-24T02:52:01.253000 -CVE-2024-37276,1,1,ab9e8695bea8bd589f462cf5f61c5936708f4635b2c0bbd79dee916401ea0924,2024-11-01T15:15:23.073000 -CVE-2024-37277,1,1,dc2fecda3e20a7817818bdd8328971ca9b15f61d7a46cef635e2b02a30908995,2024-11-01T15:15:23.293000 +CVE-2024-37276,0,0,ab9e8695bea8bd589f462cf5f61c5936708f4635b2c0bbd79dee916401ea0924,2024-11-01T15:15:23.073000 +CVE-2024-37277,0,0,dc2fecda3e20a7817818bdd8328971ca9b15f61d7a46cef635e2b02a30908995,2024-11-01T15:15:23.293000 CVE-2024-37278,0,0,f099ad6e686108b7aa0982a8f779de2fbae21e6d456841af0260dad64229b388,2024-07-24T02:51:37.857000 CVE-2024-37279,0,0,0ed70538096e88f242c2535f9f14ae38e1c70c213aeb30a2a3a679f79534d3e0,2024-10-03T17:33:47.477000 CVE-2024-3728,0,0,49e6a5f26d01c7fceec7c4bf5478901bb5f23d6a3c9a4cf291a1c58fdb13c184,2024-05-02T18:00:37.360000 @@ -256349,19 +256349,19 @@ CVE-2024-37408,0,0,31eb8b44dab60578fd668270e5d026543c06afc296d259b359783119f5ef7 CVE-2024-37409,0,0,82c50e49bf5ddfbe2b556ca4db6eaf6873d58da7b8ce0001c708890dc09405da,2024-07-24T02:51:28.287000 CVE-2024-3741,0,0,231d682398a3bf0f8cb6feca9827b9102f1ffa57c5e9d698f993641c4b470f98,2024-05-28T17:15:11.327000 CVE-2024-37410,0,0,6f138b458017933864015fe3876b3f0b04a0ae638cd49a95963575c29007c829,2024-08-29T18:54:42.557000 -CVE-2024-37411,1,1,41b04e41445420f0c6a0fe194aa851db31ec008f118dde0fdeef7375deef2bcd,2024-11-01T15:15:23.500000 +CVE-2024-37411,0,0,41b04e41445420f0c6a0fe194aa851db31ec008f118dde0fdeef7375deef2bcd,2024-11-01T15:15:23.500000 CVE-2024-37414,0,0,e255520203a4f5d84d75bf3505da1cb94be51cf3e35e5b7fb1e1de0f910d513f,2024-07-24T02:51:12.940000 -CVE-2024-37415,1,1,49151022bf7cbddc4ddc4eceac9b72548017a66f793cfb7eafbe782b7634de0d,2024-11-01T15:15:23.710000 +CVE-2024-37415,0,0,49151022bf7cbddc4ddc4eceac9b72548017a66f793cfb7eafbe782b7634de0d,2024-11-01T15:15:23.710000 CVE-2024-37416,0,0,909797ad9de53e2985d3ead9abdb7cc3591d223a14593d05f8844b56ab1aa84f,2024-07-24T02:46:20.357000 CVE-2024-37418,0,0,675b821ef8240dd93d22c5ac9b8f3319c41da8d55da693dece471e9353913d05,2024-07-09T18:19:14.047000 CVE-2024-37419,0,0,709cc4bfd88eb8c8be44e1e65fadfdc620ddd44133aef0f5d9579ff4ff1356f9,2024-08-29T18:52:55.357000 CVE-2024-3742,0,0,070fab29ddad5d13a23ad47122f745631dbb00aff0bcf6b77107130b4d71f112,2024-05-28T17:15:11.450000 CVE-2024-37420,0,0,fa4fba43610346a4c73a6f42b596dded3d6dc6de3bdef2d0e568f5534a8bec1d,2024-07-09T18:19:14.047000 CVE-2024-37422,0,0,1548d48870de86cc62e20da69fa08aade3d9d83f2ffb2a88548607a6025e893d,2024-07-26T14:17:26.487000 -CVE-2024-37423,1,1,b79c82eff10e0aa8b40be224fda20d342ff0fa603cc13f4038b4798e2cfd66c7,2024-11-01T15:15:23.923000 +CVE-2024-37423,0,0,b79c82eff10e0aa8b40be224fda20d342ff0fa603cc13f4038b4798e2cfd66c7,2024-11-01T15:15:23.923000 CVE-2024-37424,0,0,fb16d4de8ec78b8ec08d294a6bed2c6089434892d86f157d76124906952fff11,2024-07-09T18:19:14.047000 -CVE-2024-37425,1,1,f81885ea947b1ee529334742da425705e9cb298f7a5745ba9b36e77581b5c61f,2024-11-01T15:15:24.140000 -CVE-2024-37427,1,1,6989f5e09b36106e60a3ac32583ded1d6f91bcfb8e64075901f9e4647d8b4152,2024-11-01T15:15:24.343000 +CVE-2024-37425,0,0,f81885ea947b1ee529334742da425705e9cb298f7a5745ba9b36e77581b5c61f,2024-11-01T15:15:24.140000 +CVE-2024-37427,0,0,6989f5e09b36106e60a3ac32583ded1d6f91bcfb8e64075901f9e4647d8b4152,2024-11-01T15:15:24.343000 CVE-2024-37428,0,0,f146442dabd264be77a227ba9b03dccb9706269373ac507a457054f3345b0e91,2024-07-26T14:21:55.163000 CVE-2024-37429,0,0,8530fe972ccd63731e61144bb487cee540e4e955b2b0d75c0f1ca3a60c119021,2024-07-26T14:26:23.967000 CVE-2024-3743,0,0,0a3db480b628076d3c70c79465806357c94d138ddc8641e01236cf34e89a1520,2024-05-02T18:00:37.360000 @@ -256371,46 +256371,46 @@ CVE-2024-37433,0,0,f4d9d33bda34bb62246368c517e537f865851d3bb09f759ca915a13f45136 CVE-2024-37434,0,0,de4220350ea1caf8aa2bab268d0d3ea23f7a5950515fa1138c50016e02cca0dc,2024-07-26T13:34:09.707000 CVE-2024-37436,0,0,f37bb6580351b266494b62ab4b6ddbe460804af39dfcf5264b74592c431d17c6,2024-07-22T13:00:31.330000 CVE-2024-37437,0,0,c34569ebdf3980c627d537003b61e423555eda0f054838c464a60a524bfcbe86,2024-08-29T18:51:10.020000 -CVE-2024-37439,1,1,525df55338ae9af9fd428e45cd7975215a095a85a87b95731c60087e140e5057,2024-11-01T15:15:24.550000 +CVE-2024-37439,0,0,525df55338ae9af9fd428e45cd7975215a095a85a87b95731c60087e140e5057,2024-11-01T15:15:24.550000 CVE-2024-3744,0,0,40b0f0c765c7a4ad7df2de19ce2eb9519fa9c2af93a33399e8c5730df134e208,2024-06-10T16:15:16.980000 -CVE-2024-37440,1,1,1793afd86ea66e21143c77f6c85fddaf8b4dca148f2f702abe360adec7289f03,2024-11-01T15:15:24.757000 +CVE-2024-37440,0,0,1793afd86ea66e21143c77f6c85fddaf8b4dca148f2f702abe360adec7289f03,2024-11-01T15:15:24.757000 CVE-2024-37442,0,0,c474575ef42cd5d41051f16739e42f67a50eb96f1df1b11f016db27b13ac1a7f,2024-08-29T18:49:03.207000 -CVE-2024-37443,1,1,9dd366a4f6e256500ceb01d8c12e4de40b350db997ccbd623bea144ca7c17ddb,2024-11-01T15:15:24.973000 -CVE-2024-37444,1,1,88fc2a8c676e67ac3c83e53a23bbaf0a53d42781cbae1b21403d4a3c457a5a37,2024-11-01T15:15:25.207000 +CVE-2024-37443,0,0,9dd366a4f6e256500ceb01d8c12e4de40b350db997ccbd623bea144ca7c17ddb,2024-11-01T15:15:24.973000 +CVE-2024-37444,0,0,88fc2a8c676e67ac3c83e53a23bbaf0a53d42781cbae1b21403d4a3c457a5a37,2024-11-01T15:15:25.207000 CVE-2024-37445,0,0,2e2366ed85bee36ece7ba5ee8a10de227c3dcaeb0e7e29b28396fb9ecfc70d6b,2024-07-26T13:35:34.630000 CVE-2024-37446,0,0,1c700fcd72ccaacb11c87eb1bade8d322d02aa58b87826f2e4b6fe02da4c6bd0,2024-07-25T15:49:38.057000 CVE-2024-37447,0,0,f10e9afe37ccb297979ef745150f8f06fb020e18b5d41aa2bacde586c100172c,2024-07-25T15:49:15.190000 CVE-2024-37449,0,0,9ade33135d3f6ca7bee3f73339a7862f6048411651fc6c5c343f59025cd80bb0,2024-07-25T15:48:38.073000 CVE-2024-3745,0,0,6c9edfff9e79c22a28b880b426148983da8f8a5db27e4bfd2a1dfcfd3cb4de8f,2024-05-20T13:00:34.807000 -CVE-2024-37453,1,1,bd947dcda9b78e0f8ffc026dd7e65685ea0fb2e249cc0b7a9632b478f6624c1a,2024-11-01T15:15:25.677000 +CVE-2024-37453,0,0,bd947dcda9b78e0f8ffc026dd7e65685ea0fb2e249cc0b7a9632b478f6624c1a,2024-11-01T15:15:25.677000 CVE-2024-37454,0,0,543010294de061e34c604dd2bf7aa7fde10e93a8a432b7cfee001949fcf4e13d,2024-08-29T18:45:12.317000 CVE-2024-37455,0,0,62a969c1b6ba46ba07b28b33d3177d227e852a588aebf30f6c3272d0de5b3459,2024-08-29T18:42:30.400000 -CVE-2024-37456,1,1,777a06342d78496c1da3272ff373047efaf430d89471f6face25b23a4db11a67,2024-11-01T15:15:25.960000 +CVE-2024-37456,0,0,777a06342d78496c1da3272ff373047efaf430d89471f6face25b23a4db11a67,2024-11-01T15:15:25.960000 CVE-2024-37457,0,0,006d76ca2f7945a4e0f15c9687c3bbaa281863365a376188dfa2e9189c67a677,2024-07-25T15:47:55.217000 CVE-2024-37459,0,0,cbe90287ef2be027d1aa251600e674d79c2f79c2676eb4ad36f7ef9d7b69050d,2024-07-25T15:53:49.883000 CVE-2024-3746,0,0,b404a3f5af28975fb4e5d0eb577c67fe9710274ad0c55beaeeb6ef81bbf0e35b,2024-07-03T02:06:31.490000 CVE-2024-37460,0,0,02e09703912f0037e6a7b662748ea365f6bf750e1f1d9f187949e93a57c95d4d,2024-07-25T15:53:23.317000 CVE-2024-37461,0,0,ded408d38861fcbe6b63893f573a02e34c5f7c2b0c402d651fb6d6421f9f6ea7,2024-07-25T15:52:32.877000 CVE-2024-37462,0,0,cad64247feae7f9612226534addea8bce3646425783d879f460a4125c6bd3239,2024-08-29T16:05:11.203000 -CVE-2024-37463,1,1,bd2611531748d400b64f313f60749d4783ddbc473371181fb81f57f877a91320,2024-11-01T15:15:26.280000 +CVE-2024-37463,0,0,bd2611531748d400b64f313f60749d4783ddbc473371181fb81f57f877a91320,2024-11-01T15:15:26.280000 CVE-2024-37464,0,0,d5dd0cd8721de83e6db957b2a4c4526c848f707b5f4204dfeac1e6b719416e1f,2024-07-09T18:19:14.047000 CVE-2024-37465,0,0,b54ac5c991ae137e4db857985d832ab77f2e3f11dd17ec4350b94108ecaf4a17,2024-07-25T15:52:09.033000 CVE-2024-37466,0,0,bfd79fbf2cc8fe5f4b671c7b28aed23901ff778f5b74f12d79e3146f6452b737,2024-07-25T15:51:50.863000 -CVE-2024-37468,1,1,da1eb264dd1dd9d9fde9b3096abb25edd4404f9fd54f6cf6332d52ecdb7c8100,2024-11-01T15:15:26.550000 +CVE-2024-37468,0,0,da1eb264dd1dd9d9fde9b3096abb25edd4404f9fd54f6cf6332d52ecdb7c8100,2024-11-01T15:15:26.550000 CVE-2024-3747,0,0,3219ce820822d72e46103b803901087d25784fb8e92da6509df83502f94f1ce3,2024-05-02T18:00:37.360000 -CVE-2024-37470,1,1,e72320d2ca5f81ca518aa61c1a46e33228183aa2ec9a04cb742212154038ae62,2024-11-01T15:15:26.853000 +CVE-2024-37470,0,0,e72320d2ca5f81ca518aa61c1a46e33228183aa2ec9a04cb742212154038ae62,2024-11-01T15:15:26.853000 CVE-2024-37471,0,0,d465bdcae3c1ad0d7280b371addcc2292b7e76a7a90d8614a04cd4784c1cba62,2024-07-19T17:02:31.163000 CVE-2024-37472,0,0,0212378c488764d33b1d17de1bc88a5356a23ba19a78046e8c133cfbba541862,2024-07-19T17:04:42.343000 CVE-2024-37474,0,0,cf61b09860754eb2ef791cdf4ca372725ff10acc72703ca0f7e6cbc23292744a,2024-08-01T03:18:10.487000 -CVE-2024-37475,1,1,dcc3aec65095b448958f0abc001ce40048d3cbcfdb58e9f3c5461d372d88aafc,2024-11-01T15:15:27.170000 +CVE-2024-37475,0,0,dcc3aec65095b448958f0abc001ce40048d3cbcfdb58e9f3c5461d372d88aafc,2024-11-01T15:15:27.170000 CVE-2024-37476,0,0,f4f56020021f539e4e21fd6b1ce7e80b53fd7a48dfe2a10c97d67df688be64bc,2024-11-01T14:35:17.177000 -CVE-2024-37477,1,1,c610aaeaac5a873c0ede59db42ab331a6e13e1e4cb0b4148d7d96d92d6c7a941,2024-11-01T15:15:27.723000 +CVE-2024-37477,0,0,c610aaeaac5a873c0ede59db42ab331a6e13e1e4cb0b4148d7d96d92d6c7a941,2024-11-01T15:15:27.723000 CVE-2024-37479,0,0,b47f15244b7d8bdc435b7b058e1a43515a90d9355fb7c5cb51f1025055601a89,2024-07-02T12:09:16.907000 CVE-2024-3748,0,0,130f91484f33c46b6a8a1b827c41c8bedf887e9f91a42beeaa1df38ecf15e978,2024-07-03T02:06:31.737000 CVE-2024-37480,0,0,e29cc7c72f9882ed3de055148476e2a1c36aa1c43c58b1a0300753d9c3833c44,2024-07-25T15:51:31.297000 -CVE-2024-37481,1,1,714d146e9881f36ce135cff8c4da0e71869cd89d6275b5957cfbc16a41786586,2024-11-01T15:15:28.103000 -CVE-2024-37482,1,1,89c10d9da112a75cf0ecc0b6d981faa60e5e52632b363c76a071324dd7b699e3,2024-11-01T15:15:28.330000 -CVE-2024-37483,1,1,a7e7f8e961c2f296ee4d336897f4d39d6a50237585f148e6bb3f20505ec699e6,2024-11-01T15:15:28.557000 +CVE-2024-37481,0,0,714d146e9881f36ce135cff8c4da0e71869cd89d6275b5957cfbc16a41786586,2024-11-01T15:15:28.103000 +CVE-2024-37482,0,0,89c10d9da112a75cf0ecc0b6d981faa60e5e52632b363c76a071324dd7b699e3,2024-11-01T15:15:28.330000 +CVE-2024-37483,0,0,a7e7f8e961c2f296ee4d336897f4d39d6a50237585f148e6bb3f20505ec699e6,2024-11-01T15:15:28.557000 CVE-2024-37484,0,0,5aa19fbeade225427f8be4047b53cf5aa423ef4d4466f797804f490d4e5cd642,2024-07-09T18:19:14.047000 CVE-2024-37485,0,0,a28d87feb836359698fd84c975d93a2c25e461c295a0332494f41ca668e6a305,2024-07-25T15:51:09.387000 CVE-2024-37486,0,0,cf55487adcabeafd4a4ef78235d46e39d7a0cbef985b2f1b50f1d6c8b1afa29e,2024-08-02T20:35:14.243000 @@ -256429,18 +256429,18 @@ CVE-2024-37500,0,0,af9a402301620aae5f482809384a634d075d13e1ff48e81edb8eaaa117db7 CVE-2024-37501,0,0,5ecb58b46cb9dfffffc738dc981f07d5bb389ccd62d90c017a24f4cdd2a17935,2024-07-09T18:19:14.047000 CVE-2024-37502,0,0,d47167ecc1dd174282378f6124abb3b4511994970b4449ae0fee9b8869d0d91f,2024-07-09T18:19:14.047000 CVE-2024-37504,0,0,2a3faccc5709d6d76660e0c6665b85f6d694f97e133b19d81d3b770a0ec3dd08,2024-07-11T13:05:54.930000 -CVE-2024-37505,1,1,740e0ab86970ab7b33844c0f551201ae7a7aee692aa5f42997e06f225732bb17,2024-11-01T15:15:28.797000 -CVE-2024-37506,1,1,2708c02ddfbb8ee7c5a535d5797c970525f761cff9e3113575bab9b21f170c32,2024-11-01T15:15:29.080000 +CVE-2024-37505,0,0,740e0ab86970ab7b33844c0f551201ae7a7aee692aa5f42997e06f225732bb17,2024-11-01T15:15:28.797000 +CVE-2024-37506,0,0,2708c02ddfbb8ee7c5a535d5797c970525f761cff9e3113575bab9b21f170c32,2024-11-01T15:15:29.080000 CVE-2024-37507,0,0,4e09e288241de45505be5c9a204dc926ba463ec216fa96f5e2157f7702b5635d,2024-07-22T13:00:31.330000 CVE-2024-37509,0,0,f9e93ade29c9918317e48d188ce4960d290a72c7e104c763985255a9648c8a2e,2024-08-30T21:20:09.367000 CVE-2024-3751,0,0,ba887ac321a2bfaf7155c820936f84a156f9ef9329c91d46297abdea58a2350b,2024-08-01T13:56:40.890000 -CVE-2024-37510,1,1,1c3edb39b71d3d8e8a37dd645cf87c61d5c24db96eb103964bf2547721227954,2024-11-01T15:15:29.303000 +CVE-2024-37510,0,0,1c3edb39b71d3d8e8a37dd645cf87c61d5c24db96eb103964bf2547721227954,2024-11-01T15:15:29.303000 CVE-2024-37512,0,0,b154a0241cfb0d8ca130eab910ec84648220c774892017c20117684126ece261,2024-07-22T13:00:31.330000 CVE-2024-37513,0,0,1c07fcefcf90d83263e223acafda07d839ab3170ec7237f3cc19bf420f1c6cdb,2024-08-16T14:30:47.543000 CVE-2024-37514,0,0,017431762cd806034c0397e7ba3b52966faa01f09615fd1c323b7b13e5887081,2024-09-06T21:26:30.600000 CVE-2024-37515,0,0,04cc8ac0f8833e2b36939b6215917d15f9cb9e17391e30434c678ba392c11039,2024-07-22T13:00:31.330000 -CVE-2024-37516,1,1,0279be3a68256298a1377502bcbd2a0e47393c8bd557d513f6ac3ac9253991f3,2024-11-01T15:15:29.530000 -CVE-2024-37517,1,1,97c7fe0ff87311b2dac4a012470f063e081b3d7ba99cee870052ca243c0c6a12,2024-11-01T15:15:29.753000 +CVE-2024-37516,0,0,0279be3a68256298a1377502bcbd2a0e47393c8bd557d513f6ac3ac9253991f3,2024-11-01T15:15:29.530000 +CVE-2024-37517,0,0,97c7fe0ff87311b2dac4a012470f063e081b3d7ba99cee870052ca243c0c6a12,2024-11-01T15:15:29.753000 CVE-2024-37519,0,0,06297c4f20b9cadb68ce894a717e27e20a04a06c00ca9b94ef586bc751ac8651,2024-09-06T21:29:28.770000 CVE-2024-3752,0,0,a5efb5effc0a5c4e1d6b4c1affd3679917ceb564b80faf8557eca4784ede510d,2024-10-30T16:35:17.613000 CVE-2024-37520,0,0,1cad459c20e2d875630bdc07513eda15868aad6421fe450388baf16c360c4642,2024-08-29T18:39:02.407000 @@ -256651,14 +256651,14 @@ CVE-2024-37918,0,0,6673dbc8a8909fcbe3d7fcf2914a8f9e3012ce2a80753d8813e12c06150ae CVE-2024-37919,0,0,c8769a1d0c82ad0e3a52e5fc9303605bebd5a9d75185a0d263d89b0fda4b5a49,2024-07-22T13:00:31.330000 CVE-2024-3792,0,0,b2d7f7e579eff1bf3cc457c41f5782185342411a77aac1022f0e4393ef1fd163,2024-05-14T16:11:39.510000 CVE-2024-37920,0,0,841ece9aa1ea243835cd263b19315e4e373408e20d05486ce82b531c5a2511e0,2024-07-22T13:00:31.330000 -CVE-2024-37921,1,1,a1e53aeafaa56d1c31ec44df2cfefec8425f4ee366543f197cf78ad29682e664,2024-11-01T15:15:29.993000 +CVE-2024-37921,0,0,a1e53aeafaa56d1c31ec44df2cfefec8425f4ee366543f197cf78ad29682e664,2024-11-01T15:15:29.993000 CVE-2024-37922,0,0,2f4d0819be87ffb0bb4af4138b7ceba5a758a2030a859f8658eef95358ab0782,2024-07-22T13:00:31.330000 CVE-2024-37923,0,0,0f277f016f5fbeb4c94053f1c3c5921e348aa14bf063918224f804db2fff94d1,2024-07-09T18:19:14.047000 CVE-2024-37924,0,0,53c6dab68f6e42b1c1e2b7a31c30eca693902824ec6cf4edd11eb8223d0cbca7,2024-08-13T12:58:25.437000 -CVE-2024-37926,1,1,1869662dacc5e7ed00c2d592a2ac2258c9b6d5c253e1c1fa24c9aff7427e7bec,2024-11-01T15:15:30.227000 +CVE-2024-37926,0,0,1869662dacc5e7ed00c2d592a2ac2258c9b6d5c253e1c1fa24c9aff7427e7bec,2024-11-01T15:15:30.227000 CVE-2024-37927,0,0,560584f6e7ef315723501d3c62881a4e0c9b3ad1204b52ebcac93863b05e014f,2024-07-12T16:34:58.687000 CVE-2024-37928,0,0,d7c23cfa28358062117e75a096fd1b2a1412e40b95d290b44dda94129c8901b3,2024-07-12T16:34:58.687000 -CVE-2024-37929,1,1,7d9f67a7c5bb26facc46e0e8d6650c1939b3c48c3c3b01da5a0fee626be9fd1a,2024-11-01T15:15:30.473000 +CVE-2024-37929,0,0,7d9f67a7c5bb26facc46e0e8d6650c1939b3c48c3c3b01da5a0fee626be9fd1a,2024-11-01T15:15:30.473000 CVE-2024-3793,0,0,45180ff35ea2c7285cdd371de1244c7a4424d1261f14c1bf7f3ac3169f3ba4b9,2024-05-14T16:11:39.510000 CVE-2024-37930,0,0,0a2ac4ef7b4814e86f44ca394ed951cf784994afd8744847ce673663accca51d,2024-09-12T21:24:59.393000 CVE-2024-37932,0,0,a3ce9ecce9fdf6d7e055cae05e400292dfd3fd5ac50cdfaa9f84e0caa41c69f3,2024-07-12T16:34:58.687000 @@ -257199,7 +257199,7 @@ CVE-2024-38537,0,0,103402269a270a67bfe215eff7f2c87681abb6bef0d7dc124a63de178d731 CVE-2024-38538,0,0,dff649e58e70a97be56e795f902c6df2586e4fc9ed3692eb6ddd68cee585c755,2024-08-29T02:26:05.030000 CVE-2024-38539,0,0,9488b6bbb3940f9ac1de867bde9fbcc881411ecb098ca77e384efe77519a18ed,2024-08-26T12:58:23.790000 CVE-2024-3854,0,0,f383320435301230a2dac28bdc7db79c6e74ee12f38932e432ec4f2020fa918e,2024-07-03T02:06:46.110000 -CVE-2024-38540,0,1,e32a7f449ff8ae3014191cf278de61d18b1d635bb56b0abc92a1fbb7af071b4b,2024-11-01T15:35:15.297000 +CVE-2024-38540,0,0,e32a7f449ff8ae3014191cf278de61d18b1d635bb56b0abc92a1fbb7af071b4b,2024-11-01T15:35:15.297000 CVE-2024-38541,0,0,023c6a7426f76d21c921b964034a52048d8ae62a75126b3da24f432830a3ec3b,2024-07-03T02:05:10.090000 CVE-2024-38542,0,0,236a852b17e8e7df2d96d10cd55624c3d6e510828a8ba906df9761c44c8d7f98,2024-06-20T12:44:01.637000 CVE-2024-38543,0,0,9904319b3841ba05d0649764b91a7dcf20e3aad22e44c835db1259658176f833,2024-08-29T02:24:30.617000 @@ -257210,7 +257210,7 @@ CVE-2024-38547,0,0,0fd46903a324a4303feb1a86ea138cad132aadfdd07434ca776aa7fc69875 CVE-2024-38548,0,0,171e39d7367d49de534de52c4917669fe9bfa7833fe5361405e0ecddb170ac33,2024-07-03T02:05:11.107000 CVE-2024-38549,0,0,23759d651c75e71c7abf259e3346236d359121811ca890a80b4abdbeb6d53463,2024-08-27T19:57:48.560000 CVE-2024-3855,0,0,7262bd57b27d1b3d3103ab661d1f7d85ee277817264f21911d91b4fa573922bc,2024-04-17T12:48:31.863000 -CVE-2024-38550,0,1,f9339cdf187581dae1984489b06e040b122b4127b3752a57e3768453458373c0,2024-11-01T15:35:15.507000 +CVE-2024-38550,0,0,f9339cdf187581dae1984489b06e040b122b4127b3752a57e3768453458373c0,2024-11-01T15:35:15.507000 CVE-2024-38551,0,0,0b4ae073cfbbe4b0131d149b2e79376d2a7c6c6f05a8b9f2866abb58f3a22942,2024-08-27T19:54:39.717000 CVE-2024-38552,0,0,ecea6b3e5ffeb2a780fed1733ff56fe00eda9e1e0386e144355e86643e1cc270,2024-08-27T19:55:05.303000 CVE-2024-38553,0,0,67acdd267e0537620d380889325d7755252cd88358a33906663ec52f56671176,2024-08-27T19:45:18.157000 @@ -257219,14 +257219,14 @@ CVE-2024-38555,0,0,6b60bf420e9f83f409dbed38dc6879c7f03311b722325ce41530009471afd CVE-2024-38556,0,0,51d124c836cc9e461c4d28a4538ed6a61c4cce78aafbbdb075464f88af8ced39,2024-06-20T12:44:01.637000 CVE-2024-38557,0,0,73fa0a1ad7681753acefad4e89907f17a673fd861b76bfb14e2f4791ed41b35a,2024-08-29T02:23:35.880000 CVE-2024-38558,0,0,1aa2549c42096077d056cbab0d2e9ea0b310080aca3669912ae89eed3d6cbd3a,2024-07-15T07:15:09.387000 -CVE-2024-38559,0,1,c2a53f2bef72a5196d66fc85875ccf90c76c2ddb11d3b68b69bcd421864d79c8,2024-11-01T15:35:15.720000 +CVE-2024-38559,0,0,c2a53f2bef72a5196d66fc85875ccf90c76c2ddb11d3b68b69bcd421864d79c8,2024-11-01T15:35:15.720000 CVE-2024-3856,0,0,482d8b25f5b5638fd64d9a56239e94492af3cb0af9f1d72d8413b4ef40835dd2,2024-08-12T21:35:10.110000 CVE-2024-38560,0,0,3086c0b91464fe0367141879739cef78605c1804b40cadc67e3fc19a9fbfa410,2024-07-15T07:15:09.567000 CVE-2024-38561,0,0,1c8c0672a9fdea5f019022cf73461d36b1e2ae9db7077bcfacb0c34b923b0077,2024-08-30T12:45:05.240000 CVE-2024-38562,0,0,81c5b0ae6c82a2ecc337745c06509101bd66e6a6e7b4412d62c314b49c6caad0,2024-10-30T20:35:23.910000 CVE-2024-38563,0,0,2850526344dff5424a0f3fc4b987496ff663d09fdcc426618a04c6a40ef59861,2024-08-01T20:14:43.607000 CVE-2024-38564,0,0,6fd50c2edcba2a8aacaa9d9261d553e77f7ce6acf1928cffdd38a0bed6267cc5,2024-06-20T12:44:01.637000 -CVE-2024-38565,0,1,1a9ee7a0c147f580db003b306ff2497a77e1149d42999ca48fc81994d5d8e681,2024-11-01T15:35:16.577000 +CVE-2024-38565,0,0,1a9ee7a0c147f580db003b306ff2497a77e1149d42999ca48fc81994d5d8e681,2024-11-01T15:35:16.577000 CVE-2024-38566,0,0,07e8efbcf56c2fad52654e828f947f5e8fa61aae0f9977109691083c2a25c30b,2024-06-20T12:44:01.637000 CVE-2024-38567,0,0,0db207178438a78e78eea4389e4817c374880035b351a6d136db3e5973df6d48,2024-07-15T07:15:09.997000 CVE-2024-38568,0,0,455548b918245e347f34ce0aba45fcc009f8cce516e56e828f25a6be6cab8f3c,2024-09-19T13:24:27.560000 @@ -257346,11 +257346,11 @@ CVE-2024-38687,0,0,f0cff34686afd44d154a8ccd7570e1d62449845a805d2513aece2d14a15ff CVE-2024-38688,0,0,c5b30a411c671b0fd64a758fbbc25ac95f365e054aa5766ce55f55714b200b96,2024-09-12T07:15:04.813000 CVE-2024-38689,0,0,0d7351b68eb1ca333a04fe4331d97d8f3d9e657db2a8d3347ae1c4f5a70fdfb8,2024-07-22T13:00:53.287000 CVE-2024-3869,0,0,48f9071a6f5d125b2c43fec069da722b087f824997b9c50ca7b95aad4aebfb77,2024-04-16T13:24:07.103000 -CVE-2024-38690,1,1,3a21ae9d8dd9d9d49bfe887d1e422d6e74a8da6ef91a20de14fdde4590969331,2024-11-01T15:15:30.787000 +CVE-2024-38690,0,0,3a21ae9d8dd9d9d49bfe887d1e422d6e74a8da6ef91a20de14fdde4590969331,2024-11-01T15:15:30.787000 CVE-2024-38692,0,0,761911cf70aa71c41ae3228fdbacf4aede8e08f3f941d9d59231e75b06896f24,2024-08-14T16:48:07.087000 CVE-2024-38693,0,0,6be8c0dff3a09be819e7261d8207b032e4fbf654937faa0d2a10aa9d4306d780,2024-09-13T20:35:41.127000 CVE-2024-38694,0,0,1103efc1e9ce360d7ec82a8f19753cbf3cd40623925b6ee52c38a61d5ffa04b9,2024-07-22T13:00:53.287000 -CVE-2024-38695,1,1,0e9040772e81423972e0bbf10dc9ef1152f7ff9f503f3da7908a869a36e917e9,2024-11-01T15:15:31.070000 +CVE-2024-38695,0,0,0e9040772e81423972e0bbf10dc9ef1152f7ff9f503f3da7908a869a36e917e9,2024-11-01T15:15:31.070000 CVE-2024-38696,0,0,35a6f879eecff675c7fba5d08cbcc5ee7b43f7f2731c3465b1a4e88bbc0e1ff7,2024-07-22T13:00:53.287000 CVE-2024-38697,0,0,a46892050e5f82faaa0e187700d3448b5b1a8ffbf648c825fc5ce00de9ddfef8,2024-07-22T13:00:53.287000 CVE-2024-38698,0,0,1edde839f5f793082457812b7b588da594d6a461cdc498477c0986a7fe004fb1,2024-07-22T13:00:53.287000 @@ -257358,12 +257358,12 @@ CVE-2024-38699,0,0,9dc4fb3a23a1923eb67c78f835c6ee925e5259f92c5225e080635609ea46d CVE-2024-3870,0,0,0a94fe58f68a2a55a9a615e303c503c3189a8068ab169c2fe45504536e49912a,2024-05-02T18:00:37.360000 CVE-2024-38700,0,0,5e4bd50c4e7369161e2cd3ff2af0ba7e11eedddf0da3736808759ae69637e2f7,2024-07-12T16:34:58.687000 CVE-2024-38701,0,0,4bca1704192ef9e39c1475283bdb143258f111b519a11e0997d7488545cc6fb9,2024-08-14T16:49:23.597000 -CVE-2024-38702,1,1,be594809eb45468e7a38de243a101d90acb9158458598b8ace75dd8b8fc47331,2024-11-01T15:15:31.370000 +CVE-2024-38702,0,0,be594809eb45468e7a38de243a101d90acb9158458598b8ace75dd8b8fc47331,2024-11-01T15:15:31.370000 CVE-2024-38703,0,0,8da97de0eca44bd630905a264a2fe68c0dbed2aad3e387fa9180d6556b76dd3e,2024-07-22T13:00:53.287000 CVE-2024-38704,0,0,4481bf9663cf5e761072281a274978c9f28d3f8732259ca9cf6564c05d952ac8,2024-07-12T16:34:58.687000 CVE-2024-38705,0,0,454c37d79b58c27d480acbf5ccc7aa1886c7d7f6890fe90bac7c475c560994d3,2024-07-22T13:00:53.287000 CVE-2024-38706,0,0,bc1c6120656b22417bfff35be04bf89c603493fd07851685ec21a31d616a8700,2024-07-12T16:34:58.687000 -CVE-2024-38707,1,1,1224b79ecd7388867f22118914d544bd226f699699c4565b1fcdb1f4f4f58f45,2024-11-01T15:15:31.597000 +CVE-2024-38707,0,0,1224b79ecd7388867f22118914d544bd226f699699c4565b1fcdb1f4f4f58f45,2024-11-01T15:15:31.597000 CVE-2024-38708,0,0,9491f4aec83e28b6dadf9df80e51e433f3e787a830bfa056ed5744b70915fade,2024-08-14T17:32:21.527000 CVE-2024-38709,0,0,4f9ae4266ff30a5d962097245ce5637fb8a4595bd9581e2dc5c03a51bc1e32fa,2024-07-12T16:34:58.687000 CVE-2024-3871,0,0,90287ad4f5985e2858c6a2871acc4eb3b54c9c754d7a17300cf2ed0c74400b4f,2024-04-17T11:15:11.403000 @@ -257371,41 +257371,41 @@ CVE-2024-38710,0,0,57bfb9c0df270cdc78308371ffb37ecaae72fa7be7107b59ee89b200339db CVE-2024-38711,0,0,65b913f1865b41e251ebff073eaba7d540f0c3b2e1a4e5c4e9f5d798ee303beb,2024-07-22T13:00:53.287000 CVE-2024-38712,0,0,1bceae55b243c4b105208926a5e8d701ccf37b3edffb498e077f0429c98936b8,2024-07-22T13:00:53.287000 CVE-2024-38713,0,0,52f475ed9675b5d3686d5a1f6469eeb2d093d6aa37de8882a2cba543b41c0426,2024-07-22T13:00:53.287000 -CVE-2024-38714,1,1,dec6f08d83821099b83b719296041852385805bd6dca783939ed22d329384ae5,2024-11-01T15:15:31.883000 +CVE-2024-38714,0,0,dec6f08d83821099b83b719296041852385805bd6dca783939ed22d329384ae5,2024-11-01T15:15:31.883000 CVE-2024-38715,0,0,6a4b0207630d22f555502a79b9d38431487553537fdd58b26869148c10d2c74a,2024-07-12T16:34:58.687000 CVE-2024-38716,0,0,93b87aa6a5434ab35c066f1f5f5280484f33d7da1d3c52148bf5d7be904d084b,2024-07-12T16:34:58.687000 CVE-2024-38717,0,0,acb267f01eee4f1340adddc7b42d754b24ea4236ff7c8a186093245f81a99250,2024-07-12T16:34:58.687000 CVE-2024-38718,0,0,828a00a40684b646175ed51d0f4ab199fc804d7ae13acb77ad0392494802860c,2024-07-22T13:00:53.287000 -CVE-2024-38719,1,1,d100317015c80271b8abf7462bf4250f87f329bedabb50f08c7920d23d53cd0f,2024-11-01T15:15:32.143000 +CVE-2024-38719,0,0,d100317015c80271b8abf7462bf4250f87f329bedabb50f08c7920d23d53cd0f,2024-11-01T15:15:32.143000 CVE-2024-3872,0,0,e0746b0ccf3c2bc5c1cf6b271b7bc58e10aa7c45ec1e77f360e4d291ead633b8,2024-04-16T13:24:07.103000 CVE-2024-38720,0,0,f9b8c8ed2efe93225496b04ed9fba739cb8ba9d99b25a127d2bb4233a5d4753d,2024-07-22T13:00:31.330000 -CVE-2024-38721,1,1,e026e655299731e78048791bd8e6777c65cda5c89544d8add9f1e4c2bc875508,2024-11-01T15:15:32.393000 +CVE-2024-38721,0,0,e026e655299731e78048791bd8e6777c65cda5c89544d8add9f1e4c2bc875508,2024-11-01T15:15:32.393000 CVE-2024-38722,0,0,ac4063575d52a48f994e5dc466d71dd1e5a91f3a1145c47a0fe2a10e4850fe33,2024-07-22T13:00:31.330000 CVE-2024-38723,0,0,ff56077abc772a5329f8a4b28abcc48d9fa281551515b5769c556be9215b98f3,2024-08-14T17:30:44.340000 CVE-2024-38724,0,0,1ec6d6cc6d6ec23c8a02c2229b4b2deaffe5da0718c0874d1d97b5cb58cc0119,2024-08-13T12:58:25.437000 CVE-2024-38725,0,0,7ebdb10d062cd40a3fc7776e923871f38820bab7217d8965a48109a6cbce5191,2024-07-22T13:00:31.330000 -CVE-2024-38726,1,1,b340c887a7c6ce646636dcde1f8fa3f5f53565d386d3e2c89ab62e3743b17544,2024-11-01T15:15:32.640000 -CVE-2024-38727,1,1,b8ece12f7b267f1644cee3c5f38d6b56af0e7e5026e548b46e69a607a44ed095,2024-11-01T15:15:32.867000 +CVE-2024-38726,0,0,b340c887a7c6ce646636dcde1f8fa3f5f53565d386d3e2c89ab62e3743b17544,2024-11-01T15:15:32.640000 +CVE-2024-38727,0,0,b8ece12f7b267f1644cee3c5f38d6b56af0e7e5026e548b46e69a607a44ed095,2024-11-01T15:15:32.867000 CVE-2024-38728,0,0,ed1a3c6d96df209d3dbe4327cab38879537ea764c5a5560f4fbbe49aa55b6d6b,2024-08-14T17:29:32.207000 CVE-2024-3873,0,0,9f41cb948a87fde9385789dcbf920beb2d5b41b44037ffd26229becab16e904c,2024-05-17T02:40:09.627000 CVE-2024-38730,0,0,8cee75324e6a06c36bb6d74cc95dbdbcd51c1c467632b743407139f82be2d75e,2024-08-14T17:27:52.020000 -CVE-2024-38733,1,1,5df1741e05dbfb6cea00686728b361e4d1a3bdafb28a9ce6a78f237240614270,2024-11-01T15:15:33.090000 +CVE-2024-38733,0,0,5df1741e05dbfb6cea00686728b361e4d1a3bdafb28a9ce6a78f237240614270,2024-11-01T15:15:33.090000 CVE-2024-38734,0,0,5e5550db423206b3287eb8b98f339756ec6892a560808172d7fddff22ce9bf70,2024-07-12T16:34:58.687000 CVE-2024-38735,0,0,24ba375c9d2a8ca94f43acbd644f165374c601f6a3733ad0666240f60a2fda04,2024-07-12T16:34:58.687000 CVE-2024-38736,0,0,d4f391e3a04aa95a3cf803b6f35b1a54184a4c778cbb381888222678b6215e99,2024-07-12T16:34:58.687000 -CVE-2024-38737,1,1,084afda37dd1c6f5ddff76a212d1384c661a7f431f84b06860978f8071a33b11,2024-11-01T15:15:33.320000 +CVE-2024-38737,0,0,084afda37dd1c6f5ddff76a212d1384c661a7f431f84b06860978f8071a33b11,2024-11-01T15:15:33.320000 CVE-2024-38738,0,0,bc587636026bafbf557ab7ba8ec07e058c1701d82e90dc0010a07705f8e614fc,2024-07-22T13:00:31.330000 CVE-2024-38739,0,0,e943ba897b18a5e605971ababc29ec37d438434e3cdbca441e7fccf03f6560b8,2024-07-22T13:00:31.330000 CVE-2024-3874,0,0,f386620c295e4adf2d0e1bcb131bf4999519006b93485a0a9655b1dc65db42b9,2024-06-04T19:20:25.697000 -CVE-2024-38740,1,1,07a40336330d1fc7290b1247b964e5a4fbdabfc07d6ac6589c35f61f33d097bf,2024-11-01T15:15:33.560000 +CVE-2024-38740,0,0,07a40336330d1fc7290b1247b964e5a4fbdabfc07d6ac6589c35f61f33d097bf,2024-11-01T15:15:33.560000 CVE-2024-38741,0,0,ba8ea7a8f0396a64e75e460984ae328b0142ace4ad761010bd9470b3238b8238,2024-07-22T13:00:31.330000 CVE-2024-38742,0,0,2b2ff40c9390eb16cbb6b77bc0e5766c5b98a76fcc9a9cfec9c6d2178301313a,2024-08-13T12:58:25.437000 -CVE-2024-38743,1,1,f690be7553bd0c0f36b7c3d680dbe5276d2b5b3735a1581f54f81920be15a8de,2024-11-01T15:15:33.800000 -CVE-2024-38744,1,1,989aa9c1c594161e04f848f430172eff20a2691d167d548c9dcf30d9e36a1956,2024-11-01T15:15:34.043000 -CVE-2024-38745,1,1,8934536ba942aa998b5b9783564de9032e22469ed50a4a11f262a7efb704724c,2024-11-01T15:15:34.277000 +CVE-2024-38743,0,0,f690be7553bd0c0f36b7c3d680dbe5276d2b5b3735a1581f54f81920be15a8de,2024-11-01T15:15:33.800000 +CVE-2024-38744,0,0,989aa9c1c594161e04f848f430172eff20a2691d167d548c9dcf30d9e36a1956,2024-11-01T15:15:34.043000 +CVE-2024-38745,0,0,8934536ba942aa998b5b9783564de9032e22469ed50a4a11f262a7efb704724c,2024-11-01T15:15:34.277000 CVE-2024-38746,0,0,988faa32e10f00cdfc73197d6a4b5a9effdd55c479491e986d878e425b43dc75,2024-08-02T12:59:43.990000 CVE-2024-38747,0,0,3874f9efc241c8f3e8f92c15ce348563d04094148c87fa7b90ecfd1eb8c132ac,2024-08-13T12:58:25.437000 -CVE-2024-38748,1,1,1b4e10ac7bbbc220326c6199e72b0529f2ec332ce3e10d945e7a3ab251e7f35f,2024-11-01T15:15:34.497000 +CVE-2024-38748,0,0,1b4e10ac7bbbc220326c6199e72b0529f2ec332ce3e10d945e7a3ab251e7f35f,2024-11-01T15:15:34.497000 CVE-2024-38749,0,0,8b120704f3be801c93af8a7f70020f2a9f2f3f2d6c5d0aafef24936c2473abf8,2024-08-13T12:58:25.437000 CVE-2024-3875,0,0,089beeefeb959936719f61ddb82cb79408bd763795142eb9b4bb9ae3be3050ea,2024-06-04T19:20:25.807000 CVE-2024-38750,0,0,222ab97d7171c5f5aa490a3c05e43069eeeb208df63406b1a04c82e08ae0bf5a,2024-07-22T13:00:31.330000 @@ -257420,21 +257420,21 @@ CVE-2024-38760,0,0,9f3088d6f98471745807377f5377a76fd5b9da26d9f3232072524fbe01c9b CVE-2024-38761,0,0,163d643979adbf8920122e6726130a646970ec33787f98daf4f56c619ee9308f,2024-08-02T12:59:43.990000 CVE-2024-38767,0,0,a9b15a0ff3a2a53c65d6a5d7f54955d34e929127b2676eac528e66287825a41e,2024-07-22T13:00:31.330000 CVE-2024-38768,0,0,95304e2a98b024fab4e11f928777fafec4b510f27612acafcf61c70a99635beb,2024-08-02T12:59:43.990000 -CVE-2024-38769,1,1,13e69e25a2565ba71f6d5ec4e7b33ecf452675947579dc8c90460a152d5abaef,2024-11-01T15:15:34.730000 +CVE-2024-38769,0,0,13e69e25a2565ba71f6d5ec4e7b33ecf452675947579dc8c90460a152d5abaef,2024-11-01T15:15:34.730000 CVE-2024-3877,0,0,4a72fb3a60020d6583c10cb3aed384330279f0439794d97578698eb4f04c72aa,2024-06-04T19:20:25.903000 CVE-2024-38770,0,0,cf282eb6e9250000d24e24f7eba0abf43d7572a51eec979555e27d06072363cd,2024-08-02T12:59:43.990000 -CVE-2024-38771,1,1,2ea696885b9d286785155ec54a5109b35ebda78b60ac92052204625516385531,2024-11-01T15:15:34.943000 +CVE-2024-38771,0,0,2ea696885b9d286785155ec54a5109b35ebda78b60ac92052204625516385531,2024-11-01T15:15:34.943000 CVE-2024-38772,0,0,2088a6ca56eba9b1c70dbd09c25d2208191078c7b2e89f244ac70d58bba164bc,2024-08-02T12:59:43.990000 CVE-2024-38773,0,0,5d394704183bf3113439eae0fcd28f045140d75f19cf8a77fe07b6f63944fbc7,2024-07-29T20:07:57.597000 -CVE-2024-38774,1,1,abb60ecc75e169bab1421c6d46131be1fb9a9e2ec8c6c17791a25b4985a68eb9,2024-11-01T15:15:35.147000 +CVE-2024-38774,0,0,abb60ecc75e169bab1421c6d46131be1fb9a9e2ec8c6c17791a25b4985a68eb9,2024-11-01T15:15:35.147000 CVE-2024-38775,0,0,b20640c6b5960355c14d80910406570e8b8f2cce152133e48f99df05d828829b,2024-08-02T12:59:43.990000 CVE-2024-38776,0,0,5c790265ce1d2f44ffb1719eda7949bf68f0a7026da70e2bf9162286b38f9c58,2024-08-02T12:59:43.990000 -CVE-2024-38777,1,1,ebc6f7420291c70851596db149d421c26ea02efe5bd76c7b7a194b0bc71ee0f0,2024-11-01T15:15:35.353000 +CVE-2024-38777,0,0,ebc6f7420291c70851596db149d421c26ea02efe5bd76c7b7a194b0bc71ee0f0,2024-11-01T15:15:35.353000 CVE-2024-3878,0,0,5053df083f23b6f337fe4f8fdf53fe0df42d421dbd3425cfd92b488e4629a9db,2024-05-17T02:40:10.087000 CVE-2024-38780,0,0,ae16337cc2f7b6345cfbc91dc7be992225f0e3cd48711d005c1594aad3b12d58,2024-07-15T07:15:14.603000 CVE-2024-38781,0,0,ad20639ae5229215377edc21882efa4f51ee03e1681dfd2ff9bba433bb35e6ce,2024-07-25T15:50:29.157000 CVE-2024-38782,0,0,6a0be8e9b82da765a38c168f9379b39fb33153476e0513dd2ae6a8ab51f61d6f,2024-07-25T15:49:56.380000 -CVE-2024-38783,1,1,b8a3eea8f61c60406ea7aee27a98d6b08f24bb29eaeea64d8dec9d359cf85573,2024-11-01T15:15:35.567000 +CVE-2024-38783,0,0,b8a3eea8f61c60406ea7aee27a98d6b08f24bb29eaeea64d8dec9d359cf85573,2024-11-01T15:15:35.567000 CVE-2024-38784,0,0,68643de9ae936963f628fb861e48c54d8865838667917b2af37f3e4b54727ab7,2024-07-25T15:55:31.213000 CVE-2024-38785,0,0,1449b2ac862365f3baee2eb77470d4db33740002d25748517f05870fff11903e,2024-07-25T15:54:37.577000 CVE-2024-38786,0,0,23327703659ded3b4e2e8a097a9d1da3633ff8f92d32364fd6984503c0102bb5,2024-07-25T15:54:12.073000 @@ -257442,9 +257442,9 @@ CVE-2024-38787,0,0,0f1e7f4afcb5fbe9535514f1a824c8730251f75282d7daebf1c4763462ac4 CVE-2024-38788,0,0,d7426c90cb2d8e681f652bb3f7653d0e61fa19ddfa46c34abe44c6c5e4e37176,2024-08-02T05:15:30.283000 CVE-2024-3879,0,0,a6db760401fb215a79d8f48992cc838e1a5c23839a86defd39dd342ef1c5f8a8,2024-05-17T02:40:10.177000 CVE-2024-38791,0,0,5a7109970d4cb90cfbe2865705276e5511d9a261f6cba475b72302a204ad6517,2024-08-02T12:59:43.990000 -CVE-2024-38792,1,1,7c2d686fad89fe866bdff47e883dc27827cc82e38d25501f9452376c5e5ee8d9,2024-11-01T15:15:35.787000 +CVE-2024-38792,0,0,7c2d686fad89fe866bdff47e883dc27827cc82e38d25501f9452376c5e5ee8d9,2024-11-01T15:15:35.787000 CVE-2024-38793,0,0,8ad7655f99bb4b3fa4f36342468e0b68d719584b816ac8effce8d0ff63e4b98c,2024-09-13T20:57:16.150000 -CVE-2024-38794,1,1,659bdfcb5099697d13fefd501bdcca26b4fb2eac77df67a7eb399d8b50f631e2,2024-11-01T15:15:35.997000 +CVE-2024-38794,0,0,659bdfcb5099697d13fefd501bdcca26b4fb2eac77df67a7eb399d8b50f631e2,2024-11-01T15:15:35.997000 CVE-2024-38795,0,0,83e6ed558db6ed1b1b849abb4b7528bc0fb3b0856b9448de9d080b54c41c3121,2024-08-30T16:31:03.887000 CVE-2024-38796,0,0,3d9cb4aa62a4ae6711850289216ae812a45627870de9e62adff5833551edb19a,2024-09-30T12:45:57.823000 CVE-2024-3880,0,0,6dd5da57a8412b823038a64a32d07af4547e4dfdd637b54b90b4556bfd34431d,2024-06-04T19:20:26 @@ -257699,9 +257699,9 @@ CVE-2024-39325,0,0,36a6df8a9dd6378d32f603974a3befd580620f576115b1b3aed47cad51183 CVE-2024-39326,0,0,967fc66349db0f6c5363f95a2959465d03482ebce2b1293649c92ff8d8a8034a,2024-07-03T12:53:24.977000 CVE-2024-39329,0,0,5aa2655955d12cfc04b5cd596dd516d231115449b8be168ee40469f865a3903f,2024-07-11T15:06:11.477000 CVE-2024-3933,0,0,92b73bce365e98fcc06e62daf24ff5ae07fa4b0e34a70b4d4c68931454994bbe,2024-05-28T12:39:28.377000 -CVE-2024-39330,0,1,9e7895019524ddb3aaf7c3e3c807da6e11fc30081c4029c811ea260ab40a545d,2024-11-01T15:35:16.783000 +CVE-2024-39330,0,0,9e7895019524ddb3aaf7c3e3c807da6e11fc30081c4029c811ea260ab40a545d,2024-11-01T15:35:16.783000 CVE-2024-39331,0,0,e27921e016dec51173f86ad420de9e9174de4baa540da3f53e6e1157ef72adc9,2024-07-03T02:05:47.260000 -CVE-2024-39332,0,1,c45d3a16d900c3a32f364ec197299d9fa083202fb226adfaa80ac6e38be0413c,2024-11-01T16:35:21.290000 +CVE-2024-39332,0,0,c45d3a16d900c3a32f364ec197299d9fa083202fb226adfaa80ac6e38be0413c,2024-11-01T16:35:21.290000 CVE-2024-39334,0,0,94cae5ba65ec50bed6d17b2b54650000947aeee42b8249838d1ebdc24642a191,2024-06-24T12:57:36.513000 CVE-2024-39337,0,0,ae96e6e5658ac679eff4c9acfa518814cd5ee8874dd941939a565173aee28094,2024-06-24T12:57:36.513000 CVE-2024-39338,0,0,224e3a3c09358e014697d42ae118e958b11cd83a92fda65e581c38eeeb8c28af,2024-08-23T18:35:36.313000 @@ -257803,7 +257803,7 @@ CVE-2024-39440,0,0,a4b7c5a875061afb3a5a17c44d1463209570d736ee12b519b456b8874e928 CVE-2024-3945,0,0,f529a76504b589632a786b994a7e59172142cd26cd001d628e7f3ff9658da8b1,2024-05-30T13:15:41.297000 CVE-2024-39457,0,0,71348762cda2a65a9fb6ee86fb97ddb6684e341009bf79ffb50846af36c0e45a,2024-08-22T17:33:32.373000 CVE-2024-39458,0,0,057d26d6064abe38c6844996c076741573b3fb5797f6e26a9cfc5dd443dbc18e,2024-06-27T12:47:19.847000 -CVE-2024-39459,0,0,a2d4a360bea52f929e9e67b789c87ad1cf52c7054f238a5096a4acbd8cc22855,2024-06-27T12:47:19.847000 +CVE-2024-39459,0,1,1425a7c40438beae2fcc381ff226df8d3356f5a9da722ef4550496b08e48d151,2024-11-01T17:35:06.707000 CVE-2024-3946,0,0,ab824b4f2a8403c27b100f5c3d6e7f8d9dd1c20c9aa138888e04631941f166f6,2024-05-30T13:15:41.297000 CVE-2024-39460,0,0,4f78962312c460642ba8951e77b013301d272c348dd713c542bd0b2b628a69cf,2024-06-27T12:47:19.847000 CVE-2024-39461,0,0,bf1816ecd185e36f42cd6844b143d10650e3a0c645cde3f5c825da5e93746f58,2024-09-03T18:12:22.633000 @@ -257962,7 +257962,7 @@ CVE-2024-39620,0,0,8135803ed41925e53730b72fe1e4456337953372d2cdda9216648b7c8361f CVE-2024-39621,0,0,0c249e1c45f38e7803d96351e629758e9c24acaebc0fdee9ecbe6f2310164e1b,2024-08-02T12:59:43.990000 CVE-2024-39622,0,0,5e7d7bcbe4d60960bcc7d0a35a948631371ae2277c1c9eb9831f372ee1fb98f9,2024-08-30T16:30:11.797000 CVE-2024-39624,0,0,61c5c17120773e760fbae9a7958d22954be8f7c181114c13133411959f35ed43,2024-08-02T12:59:43.990000 -CVE-2024-39625,1,1,b62774f56ed51d8c50bee49186b42f29aecaf9abb23c53128ee97c08fa2ed629,2024-11-01T15:15:36.247000 +CVE-2024-39625,0,0,b62774f56ed51d8c50bee49186b42f29aecaf9abb23c53128ee97c08fa2ed629,2024-11-01T15:15:36.247000 CVE-2024-39626,0,0,1b1d91def172e0cc6e757efcafa7943028f614721770775c3d1407b25fc30784,2024-09-17T15:07:49.433000 CVE-2024-39627,0,0,07e13c8e7805345d34bba365100ff9d8fb4b41c5994c06908b9aa5fcd6462ce6,2024-09-11T17:35:37.523000 CVE-2024-39628,0,0,fece6d900508fba18ce7bea4ae0cb4961aa1689bbd1f1c60153782b6282efec8,2024-10-20T12:15:03.160000 @@ -257972,13 +257972,13 @@ CVE-2024-39630,0,0,b9a415bc4650f8f2437ab21ad7881d5052dc8b427d419e2888cd7dd33acce CVE-2024-39631,0,0,ea38a64cfbcf13f28ceac2f9bda87bb53247f9431226fe4a5a08c9a522115fc3,2024-09-11T17:34:08.967000 CVE-2024-39633,0,0,fc0971d1bc8793039b4953353803c462b62ac233474e83dd34dde3ab5704290d,2024-08-02T12:59:43.990000 CVE-2024-39634,0,0,b68dbc093c134ffec6acb55cc59fb6f5bc0edd749d548af565529e002e00c7c7,2024-08-02T12:59:43.990000 -CVE-2024-39635,1,1,77ef727e8ce04ee54d1145d5c1382429659fb996485930530912a3637527d705,2024-11-01T15:15:36.460000 +CVE-2024-39635,0,0,77ef727e8ce04ee54d1145d5c1382429659fb996485930530912a3637527d705,2024-11-01T15:15:36.460000 CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 CVE-2024-39637,0,0,c9cd93cf93f9c41475771220e56072736d7ef7107ab49d4cf3bf3069940988e9,2024-08-02T12:59:43.990000 CVE-2024-39638,0,0,cf36aae6a91cc72ba13b071b9e149e2fa798a9f572f58ede9d761408ecfcdde9,2024-09-13T21:00:44.173000 -CVE-2024-39639,1,1,4d94f718e5ddc2fb666671e59c63355e9db49589afec350240bd7ac9d9f35d65,2024-11-01T15:15:36.680000 +CVE-2024-39639,0,0,4d94f718e5ddc2fb666671e59c63355e9db49589afec350240bd7ac9d9f35d65,2024-11-01T15:15:36.680000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 -CVE-2024-39640,1,1,250124cf18ec5d5a53f95d37297d419c6eb4f9d99a582d293f11822162a39a8c,2024-11-01T15:15:36.870000 +CVE-2024-39640,0,0,250124cf18ec5d5a53f95d37297d419c6eb4f9d99a582d293f11822162a39a8c,2024-11-01T15:15:36.870000 CVE-2024-39641,0,0,ca72e5c4e3f4eb62161dc132924c5912f001d38eb9b77d0e12deb21361b22d88,2024-09-18T16:57:25.417000 CVE-2024-39642,0,0,a5907a7ba9601cb47d5213c09a225012a1c028d8945a3fe4fa6d61abfa537ebb,2024-08-13T12:58:25.437000 CVE-2024-39643,0,0,1dded6874da74e5afbb63537b6a34aae6868db25023597eaaaf8ae23d994ee0d,2024-09-11T17:33:14.787000 @@ -257989,11 +257989,11 @@ CVE-2024-39647,0,0,76302d6bbf2afe03f0e6f6bafa6326bb4eb55afa326a015b16287c96fa3fb CVE-2024-39648,0,0,ab9faea09f5f33bcf9880e5ab21b0ae5b90092067a818bd60c5199b0cda605b7,2024-08-02T12:59:43.990000 CVE-2024-39649,0,0,fbd73aadfe0b4a459c28dd4d378a42dbf18f4c17162b2c287c459e7740d56ebe,2024-08-02T12:59:43.990000 CVE-2024-3965,0,0,ca98c8c8f38859cd31112b30cbcab1577d0379601171e9b943854dcc0ce8c1f6,2024-07-03T02:06:56.690000 -CVE-2024-39650,1,1,e316016a98688de477486fd811ae6617195d6ae4334333e5cdae905778f3ac8e,2024-11-01T15:15:37.117000 +CVE-2024-39650,0,0,e316016a98688de477486fd811ae6617195d6ae4334333e5cdae905778f3ac8e,2024-11-01T15:15:37.117000 CVE-2024-39651,0,0,7d85dfbdb174a6f544eaa1e3819a7aaa062f2afb0dc7664ef14d20fe53cd5df3,2024-08-13T12:58:25.437000 CVE-2024-39652,0,0,f0c2e1305e128fc4254bcfdadc56a769f26cdafb9e9828cd6a3d3d5cb0f0b69f,2024-08-02T12:59:43.990000 CVE-2024-39653,0,0,0026393f263db329d590d78b1320546a7038443749754db62f750d848ebdd5ca,2024-09-13T21:03:21.327000 -CVE-2024-39654,1,1,86385237327426b898ca48885024c60ea8a744a46c1080cf13230aa759b20266,2024-11-01T15:15:37.323000 +CVE-2024-39654,0,0,86385237327426b898ca48885024c60ea8a744a46c1080cf13230aa759b20266,2024-11-01T15:15:37.323000 CVE-2024-39655,0,0,e8990ae109997ce183e7ec6503e4dae3b8dd97111e423903b7d9d645e6d064e4,2024-08-02T12:59:43.990000 CVE-2024-39656,0,0,41595071b9c98d363bce33f052284f93eb7b68d4fe24b85d68eae6cad1c3cf98,2024-08-02T12:59:43.990000 CVE-2024-39657,0,0,c6d102523d8502c5965e9c05065be9a6968ad4f166e3ac731a39908b2a4154bb,2024-09-18T16:25:32.703000 @@ -258004,7 +258004,7 @@ CVE-2024-39660,0,0,2b50deef651f27c87abd29110a94a6037b7dd1c45da64101f17c9a9b365c5 CVE-2024-39661,0,0,3f1668a68073bea87fcbf672ceb545c5a59db448343e0d059e706cf687088fcb,2024-08-02T12:59:43.990000 CVE-2024-39662,0,0,ecb8cd04dc8c581f4fd22cff35dcfdcc1a520a4f1c785762e812b3c3e81a9d07,2024-08-02T12:59:43.990000 CVE-2024-39663,0,0,5485eaa9a0e5d035b45ebfad60ac233472860db52699a29a8033be0ed950f5c1,2024-08-02T12:59:43.990000 -CVE-2024-39664,1,1,e116530468407b5fe52f272f92ae62686783aad8c1ee30782a60a8057bd07f57,2024-11-01T15:15:37.540000 +CVE-2024-39664,0,0,e116530468407b5fe52f272f92ae62686783aad8c1ee30782a60a8057bd07f57,2024-11-01T15:15:37.540000 CVE-2024-39665,0,0,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000 CVE-2024-39666,0,0,2d74731055b1802e66cb9880637b8ec2f4b01b3ccc50d23530357b4d0b70fed0,2024-08-19T12:59:59.177000 CVE-2024-39667,0,0,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000 @@ -258055,11 +258055,11 @@ CVE-2024-39714,0,0,4056f55d0df430f8323fee2d9091569bd1a5c6627633d4c031ced4b047459 CVE-2024-39715,0,0,15f33b0904bec8d29ab0aa789fb7bca5f17b446aa8a06884e3c4dec4fda56438,2024-09-09T16:35:04.780000 CVE-2024-39717,0,0,5c727700f5fb9ffcdff7d74de82f8cc7669d0dbb9bbb395cb4e4ef77f2b2701c,2024-08-28T19:47:25.410000 CVE-2024-39718,0,0,116d4c704ecdda3f39d6049d166eceb718bb7e8447d879858815362938f8cf09,2024-09-09T13:03:38.303000 -CVE-2024-39719,0,1,0f05bff4371078efa287bdb1a9c4c43754f1365517c29a0a2dd5fa9b922a1cab,2024-11-01T16:35:22.233000 +CVE-2024-39719,0,0,0f05bff4371078efa287bdb1a9c4c43754f1365517c29a0a2dd5fa9b922a1cab,2024-11-01T16:35:22.233000 CVE-2024-3972,0,0,0caddd7b34d493c3554c875afe72275890f23d83038241874e85ef811a9076b6,2024-08-01T13:56:47.637000 -CVE-2024-39720,0,1,fee0a5164f2473098226ac56f56c488d29ab9633ba3beface24944fe1dc0ce10,2024-11-01T16:35:23.210000 -CVE-2024-39721,0,1,04ba6fd9f98b72aab927f9c82f103ee46c215a7f4e75f2e684ba9a7645888cc0,2024-11-01T16:35:24.357000 -CVE-2024-39722,0,1,2502eff6afec518c66a2a39d0205d6f1717cbc436dfd7e88b0ecee4ab19862c1,2024-11-01T15:35:17.693000 +CVE-2024-39720,0,0,fee0a5164f2473098226ac56f56c488d29ab9633ba3beface24944fe1dc0ce10,2024-11-01T16:35:23.210000 +CVE-2024-39721,0,0,04ba6fd9f98b72aab927f9c82f103ee46c215a7f4e75f2e684ba9a7645888cc0,2024-11-01T16:35:24.357000 +CVE-2024-39722,0,0,2502eff6afec518c66a2a39d0205d6f1717cbc436dfd7e88b0ecee4ab19862c1,2024-11-01T15:35:17.693000 CVE-2024-39723,0,0,003097d794792a3e1194202f71608927b35e402887d5f5ddf07d35b5dd183916,2024-07-11T14:54:10.243000 CVE-2024-39728,0,0,fba26233ce0c4692619efffa132c45bfb836485ad2132e6f2e6d7ce0ec6f97d0,2024-07-16T13:57:37.203000 CVE-2024-39729,0,0,bfb0ee29aaef980e2b91ef648868f4c0e36729a7e019c3fc9d2073fdf0f8ba3f,2024-07-16T14:02:53.577000 @@ -258346,7 +258346,7 @@ CVE-2024-40484,0,0,450f717e0dcf79c0d7625633ec58aab189af6e628b95e324782e3205e6fde CVE-2024-40486,0,0,4cd2f281e08f3291d37d3a4823af93070215d87d687ca41653f1c72ca427a7a7,2024-08-13T01:13:52.383000 CVE-2024-40487,0,0,41af7da83500c8a75e7df05fb6c9f48916ac5794006d346f5d5ff76e523c1408,2024-08-23T15:35:06.307000 CVE-2024-40488,0,0,935bd1c3b9e22ad2c8e572783ed910d0a85a3508107693b6f595be8805553bbf,2024-08-13T01:13:53.230000 -CVE-2024-40490,1,1,4c8dfe7c7c27ed8454568fa74bc23b019425d9867853304ea4167dfe27c68cf6,2024-11-01T16:15:08.793000 +CVE-2024-40490,0,0,4c8dfe7c7c27ed8454568fa74bc23b019425d9867853304ea4167dfe27c68cf6,2024-11-01T16:15:08.793000 CVE-2024-40492,0,0,887baeb8c822fbf96c83ae7c8317e551b9d380e125d5f646dfb0a8c0719647ab,2024-08-01T13:57:30.260000 CVE-2024-40493,0,0,aaea0b22b1a9fd8ca62ceefb69cfb4d04acb9686bdbdbc9774da6bba4ba8925d,2024-10-25T17:01:22.433000 CVE-2024-40494,0,0,48a84fe0e443f816c7deb1ffb2fa8d49462b96b77d70d281cb18dcbf2a2ebfcd,2024-10-23T17:35:05.100000 @@ -259186,7 +259186,11 @@ CVE-2024-41734,0,0,ee1445b5a6c50fe46a456bea41ccb696f4523dbb75f2650033b52fcf021a5 CVE-2024-41735,0,0,9b1bcbea87f6f37440d1c449d6340c711ae945b18c9cda4029f4e601f348537e,2024-09-12T13:53:32.993000 CVE-2024-41736,0,0,f12f0374fcc58eb9fac9e1d169220d47e16a0e5ad6c2e28256d8df041476b834,2024-09-12T13:51:42.727000 CVE-2024-41737,0,0,bcc2c31b9f08a899ad8c6d2953a09d2c0889e7eb08f1011b3147192ea690de38,2024-09-12T13:49:41.953000 +CVE-2024-41738,1,1,b40a384ebc5ef901e47179642f61955ec05e9a5dae223c77e4fc37e2c5d5c5d3,2024-11-01T17:15:16.033000 CVE-2024-4174,0,0,e168dfb28a2573f66b3120de326c0954bda564c12e3831aed75de7f1338d3089,2024-04-25T13:18:02.660000 +CVE-2024-41741,1,1,f04c5a13dc988b8913ea8f77bf338748924063489765467facc788abb0d70828,2024-11-01T17:15:16.320000 +CVE-2024-41744,1,1,303a10524bbf2f1ada7c543733ba2b40c13b5a95329ad2ac799f3e97db123f37,2024-11-01T18:35:08.850000 +CVE-2024-41745,1,1,8c3e2ce42b9c7b328d56e8a6f653a5751c344b63f6a79bdcfc8eba166c50e5a9,2024-11-01T17:15:16.800000 CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000 CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 @@ -259786,7 +259790,7 @@ CVE-2024-42507,0,0,b57055df85850f2ee370e2a3273bd68424b888342bc78e94d00bb50912492 CVE-2024-42508,0,0,2c3ef74dc61a212f49afeae18d3d774e8682eccbc5f7d8b0e3beb27e142f7cd6,2024-10-29T17:38:49.330000 CVE-2024-4251,0,0,4911c8bef2a1e60ace7e3694403733ed66cd48ed80870211c4240e0e24584389,2024-06-04T19:20:34.297000 CVE-2024-42514,0,0,a1f5f6b924755707c5bb385a67dc5d2ee260ba09c0f77899dd6a3e1d47eee9c5,2024-10-07T19:37:19.973000 -CVE-2024-42515,0,1,66dcceef311373a35ba4e831215995cdb4f7e029306e1c3ea8202ae369fa7137,2024-11-01T16:35:25.690000 +CVE-2024-42515,0,0,66dcceef311373a35ba4e831215995cdb4f7e029306e1c3ea8202ae369fa7137,2024-11-01T16:35:25.690000 CVE-2024-4252,0,0,9237a844d9d9b4c175441eb52c39ce07fc14167f47531df4616e5c1079e2e93b,2024-05-17T02:40:21.053000 CVE-2024-42520,0,0,64dffe6569e4f4099d9df2249ffa95a5cd3b2fdfe3c5c543c43632b62f26d14c,2024-08-13T15:35:16.110000 CVE-2024-42523,0,0,e7f13531824456b37c381b164195bec4f01c74ddaa27da31139f6cf4c536fef0,2024-08-23T18:35:03.563000 @@ -260086,12 +260090,12 @@ CVE-2024-43113,0,0,7e6f0ba01b475bb6cfca73e8eda2423288e38b8146984d081803bef7596c3 CVE-2024-43114,0,0,00a7e03d6d46ea413486af76a04e2163909eb9aea862c173dd501cac60ab9e3d,2024-09-11T19:11:11.257000 CVE-2024-43116,0,0,cc0346e2fffb3d2e9e7819fd9105c9b799a7ef170e103991490ffc5ef5ca8367,2024-09-18T16:22:14.880000 CVE-2024-43117,0,0,745d28d8f65b32535ad91ee9bfd0009d1fb808a4a68c830aa6c4c6c97d69d777,2024-09-18T16:15:04.373000 -CVE-2024-43118,1,1,a3b9fbc3389753d4c3f0c56d302854bc3abda3bb1201e17ca6adfd52cbbaae9b,2024-11-01T15:15:37.777000 -CVE-2024-43119,1,1,3e7c7d92e13949aef3557ba17377f9c2cd0a7d7b6ddf0f41fe8f77b8406d6b86,2024-11-01T15:15:38 +CVE-2024-43118,0,0,a3b9fbc3389753d4c3f0c56d302854bc3abda3bb1201e17ca6adfd52cbbaae9b,2024-11-01T15:15:37.777000 +CVE-2024-43119,0,0,3e7c7d92e13949aef3557ba17377f9c2cd0a7d7b6ddf0f41fe8f77b8406d6b86,2024-11-01T15:15:38 CVE-2024-4312,0,0,82451935a132459ec3a52babe511fed0dc0447cacf13fc78eab91e8a5c0d303b,2024-05-14T16:11:39.510000 -CVE-2024-43120,1,1,ca552e59743852f5422ed85cd4b277a4147a91b509b54e44e999d1eedf7a3fe8,2024-11-01T15:15:38.210000 +CVE-2024-43120,0,0,ca552e59743852f5422ed85cd4b277a4147a91b509b54e44e999d1eedf7a3fe8,2024-11-01T15:15:38.210000 CVE-2024-43121,0,0,884448e43dc9ae9d5a0252fdc685aaca71ba0c463694388bbaecb1cd420cb155,2024-08-13T12:58:25.437000 -CVE-2024-43122,1,1,3b2aa421678e4c271f624c5e204e04a2d3f5dbd300d8a3274ebe504e5ae69ba8,2024-11-01T15:15:38.430000 +CVE-2024-43122,0,0,3b2aa421678e4c271f624c5e204e04a2d3f5dbd300d8a3274ebe504e5ae69ba8,2024-11-01T15:15:38.430000 CVE-2024-43123,0,0,c02677ef8b7b9e2229cb24b37119fdc9650c80bd850d720e8d21ae9a3d07a645,2024-08-13T12:58:25.437000 CVE-2024-43124,0,0,82efe1cf7c5aac99cc7503f40d4a726894cb3279ffd5307e4b90d041585abc0c,2024-08-13T12:58:25.437000 CVE-2024-43125,0,0,3fc7b165d0b22ffdf2958ea6c32e8649751db80047e2fbb2103d92bc85834d10,2024-08-13T12:58:25.437000 @@ -260104,20 +260108,20 @@ CVE-2024-43130,0,0,8ac60d1cc8aa75b0576e9410e6684738dc0975304323a1567a1f0eb99e4d5 CVE-2024-43131,0,0,8591ee6c3e77a5a691612e6bee62ebc0760a7b8123e10043f1c0be2a86a8517c,2024-08-13T12:58:25.437000 CVE-2024-43132,0,0,566a428fb342c55bf96d728992c0ba1abe24d9b08743bc091833fb8ba6425381,2024-09-13T21:07:55.330000 CVE-2024-43133,0,0,9e3f4ff9c8102da720c262ea41d7de033957edff3ff57332662b4c6a475cc118,2024-08-13T12:58:25.437000 -CVE-2024-43134,1,1,285448f081515fdda8a3bbbb5a396913b77ddaf032805dc2e3bc7dd2dc0db93f,2024-11-01T15:15:38.650000 +CVE-2024-43134,0,0,285448f081515fdda8a3bbbb5a396913b77ddaf032805dc2e3bc7dd2dc0db93f,2024-11-01T15:15:38.650000 CVE-2024-43135,0,0,9e1390b4681a88a793f63ee56207a69860368bf533a4caeabe71ff44d1a36298,2024-09-12T21:18:15.773000 -CVE-2024-43136,1,1,52b3f8151a09011d4c9b5b93eae3fc9fc8478b6e6a3ae726a51dce3de1695ff6,2024-11-01T15:15:38.873000 +CVE-2024-43136,0,0,52b3f8151a09011d4c9b5b93eae3fc9fc8478b6e6a3ae726a51dce3de1695ff6,2024-11-01T15:15:38.873000 CVE-2024-43137,0,0,8de1b2565c6057c436104ee14f3d6e8ca057aac92c9a82c9e40b213e90604b29,2024-08-13T12:58:25.437000 CVE-2024-43138,0,0,8eba5d2d2a30225112b1ebdb78fff1f2989bc3bfe5bca894a7175474a471de10,2024-09-12T21:11:23.463000 CVE-2024-43139,0,0,c74c0f3dde7756ee6f145dfa944df2bddeeb719e29cd3b22fb911239d76917df,2024-08-13T12:58:25.437000 CVE-2024-4314,0,0,5b91c731cc96c112e4837604681a355586cd629f1c71449572dfc7eb6fafd4a6,2024-05-14T16:11:39.510000 CVE-2024-43140,0,0,ddd9555407bf13c17882395b6a58ab3090224c7fbcadd5faeeb830d264aad29c,2024-08-29T16:04:30.370000 CVE-2024-43141,0,0,f29f7de7eae578d120c59b0305acaad325acb97a127ccd6d6289a33a71c747b6,2024-08-13T12:58:25.437000 -CVE-2024-43142,1,1,4731800a89f504f5fa5bff11295465692a04046615ff961794ebc23d18df49ad,2024-11-01T15:15:39.127000 -CVE-2024-43143,1,1,0cd3dbb929d394f34f9aec95c15f2fb5a4312ee4793af1bfe76b7002d5af0a26,2024-11-01T15:15:39.360000 +CVE-2024-43142,0,0,4731800a89f504f5fa5bff11295465692a04046615ff961794ebc23d18df49ad,2024-11-01T15:15:39.127000 +CVE-2024-43143,0,0,0cd3dbb929d394f34f9aec95c15f2fb5a4312ee4793af1bfe76b7002d5af0a26,2024-11-01T15:15:39.360000 CVE-2024-43144,0,0,c20057596840dd1a8f603137843000e2e0f183226721451fd208a34176a83c3f,2024-09-19T21:47:24.613000 CVE-2024-43145,0,0,7ccb83b884d8dc58ceb4932d45768a752924d5c2938e5a3f671a778aaba995f8,2024-08-19T12:59:59.177000 -CVE-2024-43146,1,1,5a1fb7b0d57bc1f726d56b54d631e408247f6578720ef739ed776ef4a86feae6,2024-11-01T15:15:39.583000 +CVE-2024-43146,0,0,5a1fb7b0d57bc1f726d56b54d631e408247f6578720ef739ed776ef4a86feae6,2024-11-01T15:15:39.583000 CVE-2024-43147,0,0,667e4e165f9113b4fe4ef729d1c96bbd751ca2d031ec283022e85cfd98eae7e3,2024-08-13T12:58:25.437000 CVE-2024-43148,0,0,cff5965efef0a90e2b87f245b5b8084669061ce4646f39e1c94e0f70b2166d42,2024-08-13T12:58:25.437000 CVE-2024-43149,0,0,b80bf672b131435d7d08c3c95203fc8f832a533dd6a8944c2404b2b39520a185,2024-08-13T12:58:25.437000 @@ -260126,16 +260130,16 @@ CVE-2024-43150,0,0,5fae4ac9f99bd9e90fa5e0f46b6f0cceeb8647f439df51e26618f2f6c421e CVE-2024-43151,0,0,118ca2fe7977350e9b3b39b661cae07f892edb3c786df7d77be47cd62432964b,2024-08-13T12:58:25.437000 CVE-2024-43152,0,0,85c34359c81b3f8574fb4f2f49d2364107c7757f547ac6729435c669aaf086fe,2024-08-13T12:58:25.437000 CVE-2024-43153,0,0,c4b94c694d2405df8496166234b2e0912e73765099712b4c0e39b1d8565bc92c,2024-08-13T12:58:25.437000 -CVE-2024-43154,1,1,25bf4ba74cb2662b5e012dca0a2e32f517ed048b273ebe3a1fb2db0e0086c62d,2024-11-01T15:15:39.800000 +CVE-2024-43154,0,0,25bf4ba74cb2662b5e012dca0a2e32f517ed048b273ebe3a1fb2db0e0086c62d,2024-11-01T15:15:39.800000 CVE-2024-43155,0,0,62e08a67c3eb165fcdd7255389c42a96bd4103ace9dfb0216419c6872e4dba54,2024-08-13T12:58:25.437000 CVE-2024-43156,0,0,efe1c5ead78c52ebd3b0ca7df5af37947c055f5024df3ce6789642415756e658,2024-08-13T12:58:25.437000 -CVE-2024-43157,1,1,57785405991900ec7e14161c66001cb4beb53e2601407b2cc94b1a44c0f5bcb6,2024-11-01T15:15:40.010000 -CVE-2024-43158,1,1,a0c0c83528a996db0601a2e807e3ed3408cb9f781cd5289825f67e34a2b3382b,2024-11-01T15:15:40.240000 -CVE-2024-43159,1,1,896d22b57b6b4cac791ec7ac5f3588aee46bb60c17959687f5b401f900ab7efe,2024-11-01T15:15:40.457000 +CVE-2024-43157,0,0,57785405991900ec7e14161c66001cb4beb53e2601407b2cc94b1a44c0f5bcb6,2024-11-01T15:15:40.010000 +CVE-2024-43158,0,0,a0c0c83528a996db0601a2e807e3ed3408cb9f781cd5289825f67e34a2b3382b,2024-11-01T15:15:40.240000 +CVE-2024-43159,0,0,896d22b57b6b4cac791ec7ac5f3588aee46bb60c17959687f5b401f900ab7efe,2024-11-01T15:15:40.457000 CVE-2024-4316,0,0,1f2d235ec208ef46fe57643aa08db6f0cf549b33584dbdea1429e6bdf8a86d5e,2024-05-14T16:11:39.510000 CVE-2024-43160,0,0,f45c38a4c53384bcad0792b9ff6ff100e5bd428c32bf153eef26427bc7a3183f,2024-08-13T12:58:25.437000 CVE-2024-43161,0,0,f37be14abc8091c71cde7262837d69279328cabb479eb142cdf3874611ffd6ce,2024-08-13T12:58:25.437000 -CVE-2024-43162,1,1,a1834487eb720f0f5864b37ffafc2539e694f57a4c08c33aed27d614fcffbabc,2024-11-01T15:15:40.687000 +CVE-2024-43162,0,0,a1834487eb720f0f5864b37ffafc2539e694f57a4c08c33aed27d614fcffbabc,2024-11-01T15:15:40.687000 CVE-2024-43163,0,0,37bfbcf03c9dab4ca7e97266471b7b8dae4977f26d227e4b5cbdc4808f3a597c,2024-08-13T12:58:25.437000 CVE-2024-43164,0,0,7fbbe7ee9aa78038cf3c84e491a5f4242c8267e5471c6fb174f927d6da6e8164,2024-08-13T12:58:25.437000 CVE-2024-43165,0,0,8125472d7e20e379acd67d29cc7075b43b03a71223ce60c46b14d0ffb4bd9a07,2024-08-13T12:58:25.437000 @@ -260154,34 +260158,34 @@ CVE-2024-4320,0,0,d32cd221b1351d4cbff9a2ad97006a4790c788690d50cf3d504900a3063ad2 CVE-2024-43201,0,0,7e96b5c7a529af9864170f10f2d4ed0205422d478997957170bbef8405d06316,2024-09-30T13:55:38.390000 CVE-2024-43202,0,0,9ce3457395226f6b2d3e3ae28bae28adde4e9867d0df01a0022666c3aba587f5,2024-08-20T15:44:20.567000 CVE-2024-43207,0,0,e22c5710770b6cfc075b06ecdaad97a6d82c458382d84efdd62d5cddbde66f6b,2024-08-19T12:59:59.177000 -CVE-2024-43208,1,1,68e7cc839ec8f5d3cab7ee65e77b10d2a1c4938c09f4b99bf7da41914ee073a8,2024-11-01T15:15:40.900000 -CVE-2024-43209,1,1,357606cd20c3f587674a12c06ffc487f5f530812f89b4b157d52ee5d24c744e6,2024-11-01T15:15:41.147000 +CVE-2024-43208,0,0,68e7cc839ec8f5d3cab7ee65e77b10d2a1c4938c09f4b99bf7da41914ee073a8,2024-11-01T15:15:40.900000 +CVE-2024-43209,0,0,357606cd20c3f587674a12c06ffc487f5f530812f89b4b157d52ee5d24c744e6,2024-11-01T15:15:41.147000 CVE-2024-4321,0,0,9cab2a859d144dd765da27aaa03d49bb12083c0b11abfa900a9b065f4ea718e1,2024-05-16T13:03:05.353000 CVE-2024-43210,0,0,38b1ddd569737ddf84a414c75c09c54bffe5570d779b3b2b7d84160c7c88ff6c,2024-08-13T12:58:25.437000 -CVE-2024-43211,1,1,cd0a9a966800d4862a61b9bbc59ea4a9e4ea1c49a21e4b17e1f7bf0fe7d72112,2024-11-01T15:15:41.470000 -CVE-2024-43212,1,1,e1e36e615d1a6e9e5cb30626117963ca9701137bb4e2907367e6516320cb5cea,2024-11-01T15:15:41.700000 +CVE-2024-43211,0,0,cd0a9a966800d4862a61b9bbc59ea4a9e4ea1c49a21e4b17e1f7bf0fe7d72112,2024-11-01T15:15:41.470000 +CVE-2024-43212,0,0,e1e36e615d1a6e9e5cb30626117963ca9701137bb4e2907367e6516320cb5cea,2024-11-01T15:15:41.700000 CVE-2024-43213,0,0,6c696e57f95479918ef25ca22ce88cf027f14ad7abeabc2f23e004d6693a5cce,2024-08-13T12:58:25.437000 CVE-2024-43214,0,0,e772b18793672d06b1bfe4d88f116d9521d26ae1727a72efbef192814b0907e8,2024-09-12T14:17:59.390000 -CVE-2024-43215,1,1,8300d5f7945209c0de5330c91f99c7d58013d1ab1f191b8ef47e17008a2b05c5,2024-11-01T15:15:41.990000 +CVE-2024-43215,0,0,8300d5f7945209c0de5330c91f99c7d58013d1ab1f191b8ef47e17008a2b05c5,2024-11-01T15:15:41.990000 CVE-2024-43216,0,0,b986dc9a8b3b2203463866beb8a53631207ae789a2b2f2fe22846d054a89bfa2,2024-08-13T12:58:25.437000 CVE-2024-43217,0,0,f82c4fc5d8211638ca35d56d40ca602f216f2cb77b05fbf9169296f7ea83635e,2024-08-13T12:58:25.437000 CVE-2024-43218,0,0,7211cf498c311837d292e9f824bafb9f3bdd8538b1ebf61d4a91523261453a7b,2024-08-13T12:58:25.437000 -CVE-2024-43219,1,1,1e67a33156c49ba213986ae2f4a73a1780e0c7661b781883b5edf2a8cae08d39,2024-11-01T15:15:42.320000 +CVE-2024-43219,0,0,1e67a33156c49ba213986ae2f4a73a1780e0c7661b781883b5edf2a8cae08d39,2024-11-01T15:15:42.320000 CVE-2024-4322,0,0,1d1748b4ac4d92a791836ec730671d75744c804cc2e9189accf3943e4e00efc0,2024-05-16T13:03:05.353000 CVE-2024-43220,0,0,fa30aceb18b0a5400afb1d9d2f0e9c09b643520e811ea7731a8ad416203ea5f1,2024-08-13T12:58:25.437000 CVE-2024-43221,0,0,be7cf87a0f2e297fe600b0384a764990ed288199ff9a99c586d81ff8f37e2e9e,2024-08-19T18:36:20.123000 -CVE-2024-43223,1,1,492554b100b6502d617f5975098c7d2c7adf607eb5b700aad7f7a001cb739a8d,2024-11-01T15:15:42.650000 +CVE-2024-43223,0,0,492554b100b6502d617f5975098c7d2c7adf607eb5b700aad7f7a001cb739a8d,2024-11-01T15:15:42.650000 CVE-2024-43224,0,0,14cde466a8ca3b1bf8974de78502b35cfa4d5ca1d10dafe2a4d04ac6c673d0a4,2024-08-13T12:58:25.437000 CVE-2024-43225,0,0,785bc4278a6946ee9d6c10021191a3cce1fc98e617438c82e5e4e3f2e0cd03b3,2024-08-13T12:58:25.437000 CVE-2024-43226,0,0,a338b4ee27e9fc08682f17c2b31584264a82f90f5a7fca9fd60ce6764ef33c2e,2024-08-13T12:58:25.437000 CVE-2024-43227,0,0,ad1f6a93845342802a80b9924c653d05f8aded241d8c4fe476abc24eaae6fcd1,2024-08-13T12:58:25.437000 -CVE-2024-43229,1,1,7eaf83b6e899385e3a808092e51f1dfdebda4c9681e6827bfddb51f3588450dc,2024-11-01T15:15:42.923000 +CVE-2024-43229,0,0,7eaf83b6e899385e3a808092e51f1dfdebda4c9681e6827bfddb51f3588450dc,2024-11-01T15:15:42.923000 CVE-2024-4323,0,0,8795dbc0ef00377d638f97794032c86e045103be19a16a47714b9d0a60088551,2024-05-20T13:00:04.957000 CVE-2024-43230,0,0,6e32073c9e6e9999512638555ce6fd7c64bd9478a9ea47e2925b530a1a97b393,2024-09-18T16:10:30.317000 CVE-2024-43231,0,0,576ae207e6ba8489a6ff51c30718ab9a1cd372eb2df3fcba4d400349b580379a,2024-08-13T12:58:25.437000 CVE-2024-43232,0,0,c4f0a290d3d0b6195154848d04103c9516440693673d84bd0355907b0f850350,2024-08-19T18:36:07.297000 CVE-2024-43233,0,0,1b4af7770e832b42b8de9434c8175a113ca03ccd398ae87b3d3135806048f23d,2024-08-13T12:58:25.437000 -CVE-2024-43235,1,1,dfe609804f5379763330319d53c4159eeef1338fe9bebbbc20d013a15d20b295,2024-11-01T15:15:43.153000 +CVE-2024-43235,0,0,dfe609804f5379763330319d53c4159eeef1338fe9bebbbc20d013a15d20b295,2024-11-01T15:15:43.153000 CVE-2024-43236,0,0,023011a32949e87f6bc318354cd0a34190696d548e7018a1624254d686b58e3b,2024-08-19T18:36:07.297000 CVE-2024-43237,0,0,c00da4e683c657cd86e70190f5fc4f76014c7e3914a5edd04f0b8f0bbb6eca6a,2024-09-26T13:32:02.803000 CVE-2024-43238,0,0,55a9737df7d3a7bb29b80dc0b631f8b007fbdc439de2c352cd0a0288d492e84f,2024-09-17T19:27:03.220000 @@ -260200,15 +260204,15 @@ CVE-2024-4325,0,0,89689cb57f32d08c6aded07ab6ed668978bcfa22d6491cc76a7248b12f0174 CVE-2024-43250,0,0,a841443f689b24b465816a01f105b6a5bcdc875b6da892ea807eb0553baf62d4,2024-09-06T16:02:16.067000 CVE-2024-43251,0,0,7154911118b81496671cf51187ef674b23ebccccdab2c0d297eb1629baa691c4,2024-09-17T18:10:36.453000 CVE-2024-43252,0,0,b771f9e76d477a6b132719a51019c908bb6489774cbaa7cda1dfd67b307e9d1d,2024-08-19T18:36:07.297000 -CVE-2024-43253,1,1,128fceea69f209c78781eff1b67106323bb4afed359c98d11948b469995e7608,2024-11-01T15:15:43.387000 -CVE-2024-43254,1,1,1ded5c5dde8bc148afe6e4f0d084d633d512c9680963cfd8140167362bed6f45,2024-11-01T15:15:43.600000 +CVE-2024-43253,0,0,128fceea69f209c78781eff1b67106323bb4afed359c98d11948b469995e7608,2024-11-01T15:15:43.387000 +CVE-2024-43254,0,0,1ded5c5dde8bc148afe6e4f0d084d633d512c9680963cfd8140167362bed6f45,2024-11-01T15:15:43.600000 CVE-2024-43255,0,0,aaca36022a4723e66eba0421c46a3b8c92a4b08a6a20bb4a3211673b2b520f30,2024-09-17T18:08:50.847000 CVE-2024-43256,0,0,9b32c5c8838f182333dfeb7852659a728b05e24f477fd863931dcda117b0499f,2024-08-19T18:36:07.297000 CVE-2024-43257,0,0,f0c79a7747157f0e00f7f413a5da255733f6bd31800fc0087efe67e7afe88d11,2024-09-12T21:09:58.707000 CVE-2024-43258,0,0,d57814356657cd8acff5874321f29ff4a0404beb5cff61e8c6619c1a12a7ad70,2024-09-12T21:11:46.190000 CVE-2024-43259,0,0,4f6aa4649d97fa3052d1dd20993e8b97ffa0ef53f5bc8a3a59119dc2fd3e8e10,2024-09-12T21:14:50.043000 CVE-2024-4326,0,0,d965aff3554882d9e9e5ba1861fcd18121a605b5a6347dc41a19bd090bda9a65,2024-05-16T13:03:05.353000 -CVE-2024-43260,1,1,777809a162440da011d0b6d3d217adbf95c6526d4e9dcfda6cdced9e9e3166c4,2024-11-01T15:15:43.817000 +CVE-2024-43260,0,0,777809a162440da011d0b6d3d217adbf95c6526d4e9dcfda6cdced9e9e3166c4,2024-11-01T15:15:43.817000 CVE-2024-43261,0,0,7e3a09c15994d8b37652b6cbdd566fcd6029259bdaea29b270586a7bb2f271dc,2024-08-19T18:36:07.297000 CVE-2024-43262,0,0,ee2d00bd7b26cdad642ada4c4b2d7bc02c0ccfbce8aef1634bfd7f75ad8dd06b,2024-08-19T12:59:59.177000 CVE-2024-43263,0,0,cf9b7583314454065255b112c0283ce49c3cc8a3b709e9840e4d308ff741cc3e,2024-08-19T12:59:59.177000 @@ -260216,17 +260220,17 @@ CVE-2024-43264,0,0,b88bb3d3a4de20d0209617126f4d0e47ca340d513ed1b239990af72b80309 CVE-2024-43265,0,0,527f9fd6cc444d70166efc550c19f98c3c244fc61a469fd91b10ae3de5e63993,2024-09-12T21:17:31.657000 CVE-2024-43266,0,0,751fa9ab2a13f701be885e7a1662c496db49511ced127e99a8ff80c20e1ffede,2024-08-19T12:59:59.177000 CVE-2024-43267,0,0,5b844fafa4776837e860aa27df30c3483f35542b577634e0b86bc9628cc0c001,2024-08-19T12:59:59.177000 -CVE-2024-43268,1,1,8998ddd10568dc4aabea7e852ab0d67bfd4c9752133c52d46bae8663c91090b5,2024-11-01T15:15:44.033000 +CVE-2024-43268,0,0,8998ddd10568dc4aabea7e852ab0d67bfd4c9752133c52d46bae8663c91090b5,2024-11-01T15:15:44.033000 CVE-2024-43269,0,0,1924afd54fafda347d2fced7ae260f59ce16f4db4d0963ba1d5326bbf76c0824,2024-09-12T21:18:17.913000 CVE-2024-4327,0,0,9a5f942b6958d2271ac79f44a3dfa6f019a91702ea5bf4b7c110b804ce763bfb,2024-05-17T02:40:22.673000 -CVE-2024-43270,1,1,fafec61fdf30ce23bc016e79373b6bc8e9c241020045f96ce18b0c677ea19511,2024-11-01T15:15:44.250000 +CVE-2024-43270,0,0,fafec61fdf30ce23bc016e79373b6bc8e9c241020045f96ce18b0c677ea19511,2024-11-01T15:15:44.250000 CVE-2024-43271,0,0,3852afcf0359f6cc86523739d67c2c354f1f5e6dc92c419ef339ef64322d3b04,2024-08-19T18:36:07.297000 CVE-2024-43272,0,0,e5c0ccec3dcf5a8380148a5313d6f966ea5609aaef234f6a5af2f197acc8f34c,2024-08-19T18:36:07.297000 -CVE-2024-43273,1,1,29e03f6171ad78514bbc910986454e8ebfe70a8288a483dce0cffb6c56107ac8,2024-11-01T15:15:44.480000 -CVE-2024-43274,1,1,b1f3343255301417327ce1e41a83278e870e8b5c6a94dff91e6571e5150b06e2,2024-11-01T15:15:44.710000 +CVE-2024-43273,0,0,29e03f6171ad78514bbc910986454e8ebfe70a8288a483dce0cffb6c56107ac8,2024-11-01T15:15:44.480000 +CVE-2024-43274,0,0,b1f3343255301417327ce1e41a83278e870e8b5c6a94dff91e6571e5150b06e2,2024-11-01T15:15:44.710000 CVE-2024-43275,0,0,f94aa35e0baff5e9986092a090ce1e8de11bc4f581ead148df83dfd46fa583e2,2024-09-11T12:33:23.387000 CVE-2024-43276,0,0,20fea6c1084924fc9c4e436124995a3a5cc382be23337a940bb2e5f3df58f8db,2024-09-17T20:00:47.713000 -CVE-2024-43277,1,1,cddec25663d4813ed192e49cc401d1c7e11616f634b5ce6218ccdcfa7f2b2e24,2024-11-01T15:15:44.933000 +CVE-2024-43277,0,0,cddec25663d4813ed192e49cc401d1c7e11616f634b5ce6218ccdcfa7f2b2e24,2024-11-01T15:15:44.933000 CVE-2024-43278,0,0,ce315fd6df2c7c03732ec4666e0eb8df6d4b7eb3d4a28c76f708a96fbe277c0a,2024-08-19T12:59:59.177000 CVE-2024-43279,0,0,e987096db9ded741b69a195b2928ea4cd7001885008ed57560d4daa954a47390,2024-08-19T12:59:59.177000 CVE-2024-4328,0,0,243566e1cc6bca4cb71823d7b7f30591e3ccaa89bb4c9ba718cf8de1f025e822,2024-06-12T19:33:00.527000 @@ -260235,26 +260239,26 @@ CVE-2024-43281,0,0,7ab1ca3ec60651be88171d7cc08689c4da1b6b9190bde15c636f0937ce762 CVE-2024-43282,0,0,51a1b7b60973a964536d725b46eb7f27a1885c2e782a5c2cec51a4dab10a1bb5,2024-08-19T12:59:59.177000 CVE-2024-43283,0,0,dcec842bdd94f55475de15ef134249f9ae0edb11037a699786338e74816d0571,2024-08-26T19:10:18.890000 CVE-2024-43284,0,0,9ec27cbbaa1c9c776151f787875b1a5263af16803ae4108b77758144ff0ef781,2024-08-19T12:59:59.177000 -CVE-2024-43285,1,1,e6b92b04bee9d3ed4e8b47364e03d3b7bf24c26e70162d25c05b7b54f9deb763,2024-11-01T15:15:45.160000 +CVE-2024-43285,0,0,e6b92b04bee9d3ed4e8b47364e03d3b7bf24c26e70162d25c05b7b54f9deb763,2024-11-01T15:15:45.160000 CVE-2024-43286,0,0,8d445c08837bc0d69bb39f698d927b03a1da9d91e0d6c24aee947cb16e9db230,2024-08-19T12:59:59.177000 CVE-2024-43287,0,0,0f772c5e7015096b1b8986bee8890e23ad101e6c5c793ec59d98841278da0fe9,2024-09-12T21:19:51.183000 CVE-2024-43288,0,0,cb601481b4f7f99c135ef7b3e4ee49c8b3bc97950f1eeb07b9266e26ebe0290d,2024-08-19T12:59:59.177000 CVE-2024-43289,0,0,23852b8ba3878f496e75285825c5c6f357318473772187df9e2fcc50f8afe3a5,2024-08-26T19:10:18.890000 CVE-2024-4329,0,0,915fdd462793e35dddcb6a188ef6774a9ebc56a526b1b0698bddaf3c23ba3b77,2024-05-14T16:11:39.510000 -CVE-2024-43290,1,1,2edfaee253375f1020245043336bd0241e7e5b4f264f5326ab085be8664a235a,2024-11-01T15:15:45.387000 +CVE-2024-43290,0,0,2edfaee253375f1020245043336bd0241e7e5b4f264f5326ab085be8664a235a,2024-11-01T15:15:45.387000 CVE-2024-43291,0,0,fb50f3403a5239357eaa4233d35fbbdf0287b954bbd3c034bc45e3a17c6909ae,2024-08-19T12:59:59.177000 CVE-2024-43292,0,0,a73011f291a9642d1b2f2b537dc2970614132291a2af4b6cb40910bb0d866545,2024-08-19T12:59:59.177000 -CVE-2024-43293,1,1,c063afe78ee87d41a0a08302216475801e61dee0f9002f298e2d7034a55aecde,2024-11-01T15:15:45.590000 +CVE-2024-43293,0,0,c063afe78ee87d41a0a08302216475801e61dee0f9002f298e2d7034a55aecde,2024-11-01T15:15:45.590000 CVE-2024-43294,0,0,115da993f44036adfff3784c8efce939e5d53bb4f7ab07ebab66e86a98521dda,2024-08-19T12:59:59.177000 CVE-2024-43295,0,0,4c992084e199b514575e8ec2d873a4ef1cccca3f4f5df0b2e67e418aab98a634,2024-09-12T21:20:43.847000 -CVE-2024-43296,1,1,3a74cf23154f1256a0c4d8e704e834143c425241d251a0ecfaca64427100626d,2024-11-01T15:15:45.787000 -CVE-2024-43297,1,1,bb6f53143e32c7d518a510c1ffd1f8a97865bd8baf610dd2ff30231637eb7652,2024-11-01T15:15:46.007000 -CVE-2024-43298,1,1,c2766eb871dab30c37315c9c053230938ee78f6ff3cb02e8cfab4f4b8f83c40d,2024-11-01T15:15:46.227000 +CVE-2024-43296,0,0,3a74cf23154f1256a0c4d8e704e834143c425241d251a0ecfaca64427100626d,2024-11-01T15:15:45.787000 +CVE-2024-43297,0,0,bb6f53143e32c7d518a510c1ffd1f8a97865bd8baf610dd2ff30231637eb7652,2024-11-01T15:15:46.007000 +CVE-2024-43298,0,0,c2766eb871dab30c37315c9c053230938ee78f6ff3cb02e8cfab4f4b8f83c40d,2024-11-01T15:15:46.227000 CVE-2024-43299,0,0,519d081700ab3294f398a4287727657f1b1d3ae45286cab56afe1bc9702f1fca,2024-09-12T21:23:30.647000 CVE-2024-4330,0,0,fc15b5e6e8f2f0c0d6f88562ddea62a293dcb49ee86f17536355ec11fc8680c3,2024-05-30T18:19:11.743000 CVE-2024-43300,0,0,0e255468708543d303383e85dfb9e37cc538bb4005cde3896a7b317de3630d96,2024-10-22T15:35:24.050000 CVE-2024-43301,0,0,36517c64264e25162f6a8960592c6f8ac4f28ee2609d1e9f07cf9e006ea49e2a,2024-09-12T21:24:20.563000 -CVE-2024-43302,1,1,ff4967506e5701a170159e32995cf1d50ec85ecc86eb3a152509469cb7adb29c,2024-11-01T15:15:46.447000 +CVE-2024-43302,0,0,ff4967506e5701a170159e32995cf1d50ec85ecc86eb3a152509469cb7adb29c,2024-11-01T15:15:46.447000 CVE-2024-43303,0,0,11d9501682f62a268ea8fd6f03971205e43f433af8e58b9f115735076a0f4308,2024-08-19T12:59:59.177000 CVE-2024-43304,0,0,0198c9c448bd60be5feef590d21005c81d3809f24efdc4b5ed5165051bdc5338,2024-08-19T12:59:59.177000 CVE-2024-43305,0,0,6bccf6d377d1be8be62035a992eba5e29974b8b5e3f639507282b3c5fef7f322,2024-08-19T12:59:59.177000 @@ -260263,11 +260267,11 @@ CVE-2024-43307,0,0,756435dd685e6ec1730a305e988ba2e01786ffce6cef7ad1c53c4b8372b4d CVE-2024-43308,0,0,a877913f6f52f25f4de880fc802fae074159a8e8758942c49b34a7aeae2ea006,2024-09-12T16:30:02.100000 CVE-2024-43309,0,0,b5ff7496a58101d5fd9edfa847ee5a94e2e6a966282e37cd22c76f6492329cd0,2024-09-12T16:39:09.187000 CVE-2024-4331,0,0,f83a1d11dfb2c744e38bc97e75352f54247538f697e111d3b125724e343ab75a,2024-07-03T02:07:25.070000 -CVE-2024-43310,1,1,d4b8b09e8a1490051308c1f2139917c224b587153a1f77263bf926e55d718c90,2024-11-01T15:15:46.670000 +CVE-2024-43310,0,0,d4b8b09e8a1490051308c1f2139917c224b587153a1f77263bf926e55d718c90,2024-11-01T15:15:46.670000 CVE-2024-43311,0,0,a0f8b12007c335b7c931dc515cccbc7b0ce9a673d7ae4a860b8788ba11cdc88d,2024-08-20T15:44:20.567000 -CVE-2024-43312,1,1,6e3afcd98182d718658bf1ec5d88ade529232b10753d461566633974b42b13d5,2024-11-01T15:15:46.893000 +CVE-2024-43312,0,0,6e3afcd98182d718658bf1ec5d88ade529232b10753d461566633974b42b13d5,2024-11-01T15:15:46.893000 CVE-2024-43313,0,0,28b2739b642f0c4b535269ec6c48c2b0871041982feec101264e49bbd04e2f69,2024-09-12T16:40:07.057000 -CVE-2024-43314,1,1,02e665536d76621db6d70878c09ea24f5c3ccf9c76b78f59fc3f85b05e631fd2,2024-11-01T15:15:47.117000 +CVE-2024-43314,0,0,02e665536d76621db6d70878c09ea24f5c3ccf9c76b78f59fc3f85b05e631fd2,2024-11-01T15:15:47.117000 CVE-2024-43315,0,0,e6014d85dffd349f3b2ce7320cc3098b6f662e4bd5c45fdcd4617c84b6eaae10,2024-08-19T12:59:59.177000 CVE-2024-43316,0,0,ed52c19e4beb9313ac8dbea5b947eba79a590b5b5c5d674a4a07af1ca308d254,2024-09-12T21:26:12.670000 CVE-2024-43317,0,0,deae729303ac5b60aa6b622a0415dd60fbdfaaee209a8500c7d589c2c68b55ac,2024-08-20T15:44:20.567000 @@ -260277,7 +260281,7 @@ CVE-2024-4332,0,0,229e2a44f62342d9fecf4d77bd1ae1368633da9c89a437515cafc4b1ffcbd9 CVE-2024-43320,0,0,ccee38afc2a835bb009830c4531368282e9727bc0052e4d4c17d31bfd55ad002,2024-08-19T12:59:59.177000 CVE-2024-43321,0,0,bb703b2de13a267b8724635b0dde06893a82d0524de00aebee7a6b84161b8d61,2024-08-19T12:59:59.177000 CVE-2024-43322,0,0,e2ca647ab771c590c5e49dd4792b17cb2a82d2c1efaab05806782389dbebd2e3,2024-08-19T12:59:59.177000 -CVE-2024-43323,1,1,a2cdbfe079e2c9d40feb3813448ad73b41760179b0726f7eceed7b99a014fce3,2024-11-01T15:15:47.367000 +CVE-2024-43323,0,0,a2cdbfe079e2c9d40feb3813448ad73b41760179b0726f7eceed7b99a014fce3,2024-11-01T15:15:47.367000 CVE-2024-43324,0,0,3fca11ef3a0d0aca94e1720b1500c02c9dcd66fee91e5ec95a4010a171418c83,2024-09-17T20:04:28.360000 CVE-2024-43325,0,0,c7e71f31efef4adfd7b652340fa8f95169ea702400525766f98d28f2dbed3aec,2024-09-12T21:28:20.137000 CVE-2024-43326,0,0,4b4201c18581215a5b56fb12e75b3d09f6bbdb92546d9bf78577651d9ba94f8c,2024-08-20T15:44:20.567000 @@ -260287,16 +260291,16 @@ CVE-2024-43329,0,0,2d889991c7054adfc3510a6f2a36341cd1187c790fca1d7653a4d88b7b618 CVE-2024-4333,0,0,640575820e0b30891814a5a9385bc808a4cb1fa6f8846116192c877d2f9953e9,2024-05-14T19:17:55.627000 CVE-2024-43330,0,0,292f3679d217f19b4d90b8fcf1aedfdc57b505addc17d70d5b69292c5274be95,2024-09-17T19:53:40.987000 CVE-2024-43331,0,0,6d28b8bc0904e0c3dd60c41d48cef3313c73e3f7ea773d2fece6fad186c8439a,2024-08-22T12:48:02.790000 -CVE-2024-43332,1,1,a663b31a88994ed4f9d8d0cad0258423728fb65f63182cbe792143139cea1a18,2024-11-01T15:15:47.593000 +CVE-2024-43332,0,0,a663b31a88994ed4f9d8d0cad0258423728fb65f63182cbe792143139cea1a18,2024-11-01T15:15:47.593000 CVE-2024-43335,0,0,3dff6fb5a934fb330e842040b60a43d630834d9fc8b273f121537efea122bdd4,2024-09-13T14:25:12.027000 CVE-2024-43336,0,0,01d8580ca263b1fc31791415195a5d129d6d58e08f3205c4e1eb6ed293dbb6d7,2024-08-27T16:00:25.177000 CVE-2024-43337,0,0,40b1547653629694d1f87683cec28c4d4ed17401d650c003966fbaf0b12fa6fa,2024-08-27T15:59:57.127000 CVE-2024-43339,0,0,66db28fe32caa7fdc3de193b1cfb8a374b117ab7f2a1a8dfd67efebf0a0a78c8,2024-08-27T15:58:31.840000 CVE-2024-4334,0,0,0bbc9e9de57a0c229384d6d19ec0f1942ba088838a67e65a09daa4455a2054dd,2024-05-02T18:00:37.360000 CVE-2024-43340,0,0,3a709bf24dd21009275a410f31b11d212b86c9058772b39f8b8f29b2ecf58b5c,2024-08-27T15:56:00.043000 -CVE-2024-43341,1,1,e0a70b82c1d946dc57346284fc93018ef55130495fc58eb0795a2eaa2022632c,2024-11-01T15:15:47.800000 +CVE-2024-43341,0,0,e0a70b82c1d946dc57346284fc93018ef55130495fc58eb0795a2eaa2022632c,2024-11-01T15:15:47.800000 CVE-2024-43342,0,0,118ec632b5b960b115e679c2e48ccfa8b9cf544f6f75353017c100801fb2817c,2024-09-13T14:11:31.850000 -CVE-2024-43343,1,1,ff46bfb154ae683317ce769ec44a6223f279a5966621104e9a9779a891143206,2024-11-01T15:15:48.020000 +CVE-2024-43343,0,0,ff46bfb154ae683317ce769ec44a6223f279a5966621104e9a9779a891143206,2024-11-01T15:15:48.020000 CVE-2024-43344,0,0,379496d95a40a85d8ca980cbd671a249672d41d04bb66c9b9dcaac6246ede174,2024-08-19T12:59:59.177000 CVE-2024-43345,0,0,556fa7350890a25a21bcc01fdb9aa5e355db1c5d283d4a3a13c75236275d6c79,2024-08-20T15:44:20.567000 CVE-2024-43346,0,0,570d0cbe7918a4fb4c0a3bd9c07365439742f024e036e2f65c29c7f9160e1fea,2024-08-19T12:59:59.177000 @@ -260309,7 +260313,7 @@ CVE-2024-43351,0,0,4f1a44dd0b092b1cbc40294ea3c1e20ba66e414acc7c7ec139aec5d1c68e6 CVE-2024-43352,0,0,07311db07e42253e292f873208eb8f7da45aad78c36050ff71f1c14b42155a03,2024-08-19T12:59:59.177000 CVE-2024-43353,0,0,63ba11fd8c07de3459ae027affa4265b156cbb90703f59d7d8cf9f7e3e549de4,2024-08-19T12:59:59.177000 CVE-2024-43354,0,0,7fe0d70c3381bc58752b4a1e37f29b9d4db102b7222c66e8c7dfaaf7ee6ee2c9,2024-08-20T15:44:20.567000 -CVE-2024-43355,1,1,41678ddfd36c48facfb8b8ec68dab266c12f32cd38ada6bb93835ef3de8a173f,2024-11-01T15:15:48.240000 +CVE-2024-43355,0,0,41678ddfd36c48facfb8b8ec68dab266c12f32cd38ada6bb93835ef3de8a173f,2024-11-01T15:15:48.240000 CVE-2024-43356,0,0,002a4b5d4af1e8f0e94c64130aea08271a5645ee7876954a410a13e10d80fd71,2024-08-27T15:54:45.650000 CVE-2024-43357,0,0,843c188c76220c12bbff3ab3d1983437698ada4d60a6933ff05615bf550f6a01,2024-08-19T13:00:23.117000 CVE-2024-43358,0,0,f13bf774ce7b4c63763f4e38f0e32b38260bf7ed8ec364046e3e65c356bf22cf,2024-09-04T21:41:06.457000 @@ -260537,8 +260541,8 @@ CVE-2024-4365,0,0,63c2db9b70aba81bf4acd057c8457c31612ae1811b001c9773701935bfb8f5 CVE-2024-4366,0,0,bbfa79c99a69a6ab3a1454de708e5610ad18f6066e78d9171ac36b6f6e6eece9,2024-05-24T13:03:05.093000 CVE-2024-4367,0,0,53b2562feb1cef4dfbc75c878e502bbc54b7cf80f87613aa8d663f88e3c74ce6,2024-06-10T17:16:33.380000 CVE-2024-4368,0,0,ebedd608e412600f3409256680729c82fcf5015495435afd7648389243e696e1,2024-07-03T02:07:28.557000 -CVE-2024-43683,0,1,41073edeed5d7e9b2777aade4f56d627d4c782641f8683c6548406e617d958d1,2024-11-01T16:15:08.930000 -CVE-2024-43684,0,0,c5df9d263f57fb4bc33d53eb0a6aa751b9612ab3d71174d117c0759d5d0df37a,2024-10-17T17:39:43.947000 +CVE-2024-43683,0,0,41073edeed5d7e9b2777aade4f56d627d4c782641f8683c6548406e617d958d1,2024-11-01T16:15:08.930000 +CVE-2024-43684,0,1,5b572242c3d5129d9a0389dee18c9cec25b812945d9cc576e14ff5bb35aa06ca,2024-11-01T17:15:17.127000 CVE-2024-43685,0,0,a89a9c99e0124da64988793c53f10ebfe259e8367a37913b86ec873ac50d091f,2024-10-17T15:17:20.217000 CVE-2024-43686,0,0,57da9b9a959d579b6b38566543c182c3ea32961f0f4f75db16d108202427ec80,2024-10-16T19:20:57.230000 CVE-2024-43687,0,0,2d688f9009e177644291437898c6abc2a42e1449965d5242ebc6bc49d96ae3d9,2024-10-16T19:28:09.177000 @@ -260722,26 +260726,26 @@ CVE-2024-43915,0,0,d179827f4a2239697e62ac501a97b8b3109220e3bde2278c20f3a196442ad CVE-2024-43916,0,0,31042afa408fe94b440478a73ae72a8d0da3ebc3aa7dccb541b916eb98fd8b0e,2024-09-12T16:21:19.030000 CVE-2024-43917,0,0,acabaf456c8dfd741a78efbcd42603884b1ece437ab7a578f9853b1f227cbc3a,2024-09-19T21:46:19.713000 CVE-2024-43918,0,0,c621e202cc81a6d6dbad623e8f3084e3f87e287c74f6e6ceb67128fdca645998,2024-10-10T13:01:57.573000 -CVE-2024-43919,1,1,5538b01403fd52a4907a8b783bbd4d89589f7df1a27f8d4bd30e9b2a3763da38,2024-11-01T15:15:48.450000 +CVE-2024-43919,0,0,5538b01403fd52a4907a8b783bbd4d89589f7df1a27f8d4bd30e9b2a3763da38,2024-11-01T15:15:48.450000 CVE-2024-4392,0,0,5c82c123a66d3444e81adbb958bd6b8cf11e432e36668571a78dbfc8c82c1c37,2024-05-14T19:17:55.627000 CVE-2024-43920,0,0,4fe0b9b4bdc3c773cef62ba0a55678a848520d2f26b7c394fdfed7064f320ada,2024-09-04T14:06:43.780000 CVE-2024-43921,0,0,8cb3a8317d91fe8c86f2a088d9aae7d066ad8cdfd297a2cc1e6c90830f46e738,2024-09-04T14:12:12.957000 CVE-2024-43922,0,0,1bda9e09eeb9cf761058baff2572a8d05071b30f4dbb7675f13cebb74973fb9f,2024-09-19T21:44:49.453000 -CVE-2024-43923,1,1,f3521e72f6f6dd52caadee7fb7693dee6d8f790643e4f50fcd1f4d3a8323ed9e,2024-11-01T15:15:48.660000 +CVE-2024-43923,0,0,f3521e72f6f6dd52caadee7fb7693dee6d8f790643e4f50fcd1f4d3a8323ed9e,2024-11-01T15:15:48.660000 CVE-2024-43924,0,0,bb2efaa4f19a90f6ad938fb6ac6c2fcde87a4755a2a040a9391dc5aa61d478fc,2024-10-23T15:12:34.673000 -CVE-2024-43925,1,1,f7779efcff87f76fc99ccf479424bd911aa188191424567376c0fac61dbf7d08,2024-11-01T15:15:48.863000 +CVE-2024-43925,0,0,f7779efcff87f76fc99ccf479424bd911aa188191424567376c0fac61dbf7d08,2024-11-01T15:15:48.863000 CVE-2024-43926,0,0,afe6ba4a11196449e0acf87526616d8bc217e24dbfcd1f8bfd3b6ef863d1044f,2024-09-03T15:15:45.160000 -CVE-2024-43928,1,1,68b6f232bfa4a97b9168b917b91a89d278dd2fcd6754e193aaf4ae923338898d,2024-11-01T15:15:49.080000 -CVE-2024-43929,1,1,73e8c181bffec0250efde4227736839a8886b882dd8a63c062b56d268d4f4ab2,2024-11-01T15:15:49.293000 +CVE-2024-43928,0,0,68b6f232bfa4a97b9168b917b91a89d278dd2fcd6754e193aaf4ae923338898d,2024-11-01T15:15:49.080000 +CVE-2024-43929,0,0,73e8c181bffec0250efde4227736839a8886b882dd8a63c062b56d268d4f4ab2,2024-11-01T15:15:49.293000 CVE-2024-4393,0,0,4e00802830a11f2dfec38985ebf8ec82363098448bfe6d2b274aa9f7d7f56b33,2024-05-08T13:15:00.690000 CVE-2024-43930,0,0,d2718a7bbcdfb7abf58d6762854de5ad817f0467df620e35b4e8956bc4ad916c,2024-11-01T12:57:03.417000 CVE-2024-43931,0,0,e4b487ce16111f7507cab3f7997c98054a40435c39d10d2eeeecf16baa2d636f,2024-09-13T21:22:51.923000 -CVE-2024-43932,1,1,a610e42375587d40761870ff2d37855a5550e94c64fe55ed84d291acd643977b,2024-11-01T15:15:49.503000 +CVE-2024-43932,0,0,a610e42375587d40761870ff2d37855a5550e94c64fe55ed84d291acd643977b,2024-11-01T15:15:49.503000 CVE-2024-43933,0,0,b76fa47679dfa72a66de25f852bd969ad6a120271a2f056d41a08eee765bf430,2024-11-01T12:57:03.417000 CVE-2024-43934,0,0,4e14707da9cba5c30b08d1fee5b95a63503f58541a5f170f7bdf2957916e0033,2024-09-03T15:17:36.507000 CVE-2024-43935,0,0,507740bb6b2ff7008debdb7eb0a31d10ff2310284bc85a28c8516e97f01a540f,2024-09-03T15:19:13.313000 CVE-2024-43936,0,0,13ff2ee8ac37d656ed3cfb9bac7c332b5831e52f7ec68739f3804a7d224b4b07,2024-09-03T15:20:22.557000 -CVE-2024-43937,1,1,4dee97b6a5a0095ff11a3958aca101132cfc782da8033e71d1b3229954d6dcbb,2024-11-01T15:15:49.720000 +CVE-2024-43937,0,0,4dee97b6a5a0095ff11a3958aca101132cfc782da8033e71d1b3229954d6dcbb,2024-11-01T15:15:49.720000 CVE-2024-43938,0,0,5e9169e33c88931e03e9584f8dd6045106ac6535eb479b624633cc85c5233f81,2024-09-20T12:30:51.220000 CVE-2024-43939,0,0,c1f7872d5f5e629b717113c2ebaedb8dd4eee36925cf12200a7a7b46b330bb5a,2024-10-10T13:09:09.860000 CVE-2024-43940,0,0,e7b83174a343e1e8cc0f517e86d517df7226dcebad292bc52d9434cafd9fc810,2024-10-10T13:11:52.087000 @@ -260761,35 +260765,35 @@ CVE-2024-43952,0,0,2e8649a5292a35453d82489b6a0bd45c22add9f038806d90bd84b3869928b CVE-2024-43953,0,0,56af89b2bc051a2a3fa3c2433004559f7117fb9158a81b84197c9f70495951ba,2024-08-30T16:16:01.360000 CVE-2024-43954,0,0,76c216e4287ea3e21df8a5c42687b7643218c83658145d7a54c571f2f9829fc0,2024-08-30T16:24:37.460000 CVE-2024-43955,0,0,4ede473467403747b1a04930906c4ff684161a593463954ac3ec5bae261e5e01,2024-08-30T16:23:35.187000 -CVE-2024-43956,1,1,5d64b94ed636d07286261acd5247bbad16b1f39378f8d972fe15220a221152c5,2024-11-01T15:15:49.933000 +CVE-2024-43956,0,0,5d64b94ed636d07286261acd5247bbad16b1f39378f8d972fe15220a221152c5,2024-11-01T15:15:49.933000 CVE-2024-43957,0,0,e37eee71e6d3d39b6eee1646ea93bd080fe2f853ce321f65d1106d4fc89b111e,2024-09-05T14:49:17.983000 CVE-2024-43958,0,0,3f3bf4212bc2e74c074c138fa03eac2a971b658d4caf8d2e0f7172d721ab1b4b,2024-08-30T16:15:19.047000 CVE-2024-43959,0,0,c8c8ee307639c5e94a9d240b6f8974419895ff5ff0072e2579fa6d2c3cd1e57c,2024-09-26T13:32:02.803000 CVE-2024-43960,0,0,980e57c6c61444ba89ee403d9dc5147321c211af37703070f5947ad7256ca9de,2024-08-30T16:12:24.113000 CVE-2024-43961,0,0,c6e06e0e8287f3f53bd61136fa1d8e035e3cae74e7a2040db5ee6246ae551f29,2024-09-05T14:39:38.957000 -CVE-2024-43962,1,1,c69b5f6c384c21a9fae6a9e19f0b5d4fcb5214a3f94963804465a33fe7540f3b,2024-11-01T15:15:50.143000 +CVE-2024-43962,0,0,c69b5f6c384c21a9fae6a9e19f0b5d4fcb5214a3f94963804465a33fe7540f3b,2024-11-01T15:15:50.143000 CVE-2024-43963,0,0,8cafba6a4e67df3e09626ea7dfefbf7e4a0c7f737e6ec03304fa7b4223f26fb3,2024-08-30T16:10:16.647000 CVE-2024-43964,0,0,a296e79bf666a02822318fa0afa97e1b25cabc20d3cd08936c2b6152e8d8f9a3,2024-09-03T18:30:23.437000 CVE-2024-43965,0,0,878d660798d5f5ce29d081268f89e41be6b018fcbed5e4625677b64fd6bbb9af,2024-09-04T16:02:57.427000 CVE-2024-43966,0,0,2901acb1eb63b7a55cb46d133ca8742f966f34bb1db4feb1259a3cd63030f204,2024-09-13T16:01:42.997000 CVE-2024-43967,0,0,efb5ab215f4087a53f8dcd252d52ef141005b5764a5e2b6c3ee9faa1675f0e1c,2024-09-18T17:00:57.497000 -CVE-2024-43968,1,1,d13c592210750b7182af5ab0fe6a6f70302fa2b5f5a03651c616e681a3fa4cd6,2024-11-01T15:15:50.347000 +CVE-2024-43968,0,0,d13c592210750b7182af5ab0fe6a6f70302fa2b5f5a03651c616e681a3fa4cd6,2024-11-01T15:15:50.347000 CVE-2024-43969,0,0,1a95b579d41eb8faee65f3858dc0c26a2595ef0cb4c3d2f4551a96318123fd7f,2024-09-20T12:30:51.220000 CVE-2024-4397,0,0,e58140e99ddfaf8bde684cb5f7b842244f11804dcdfb8070d80437acbcb292f3,2024-05-14T16:11:39.510000 CVE-2024-43970,0,0,77a129e80056cfc70e3460dbd898d58f094794bf07956a918ea43df613f14f34,2024-09-25T14:18:53.297000 CVE-2024-43971,0,0,15271454200ca48e9894c5709f39b2a82fcb070edabcc7bed44b538ba98121f8,2024-09-25T14:18:13.137000 CVE-2024-43972,0,0,45d166e4dbb457cad4f9e6ecf80d8044e3ef67293a1719d9634316ae0fc28afb,2024-09-25T14:16:18.150000 -CVE-2024-43973,1,1,0a62203a30ec4961eda822dbcd8a0f2a413650bb30a8811302efce1c5e84fe3f,2024-11-01T15:15:50.553000 -CVE-2024-43974,1,1,9fbf0f75498507b95b9d4c8b17a8104e5932d4feeb42429c29ebe4b41fed90d2,2024-11-01T15:15:50.760000 +CVE-2024-43973,0,0,0a62203a30ec4961eda822dbcd8a0f2a413650bb30a8811302efce1c5e84fe3f,2024-11-01T15:15:50.553000 +CVE-2024-43974,0,0,9fbf0f75498507b95b9d4c8b17a8104e5932d4feeb42429c29ebe4b41fed90d2,2024-11-01T15:15:50.760000 CVE-2024-43975,0,0,277d0207a09080b919f3f219105b7c4323354cd0721ba6e67221ba9226888308,2024-09-25T14:13:32.910000 CVE-2024-43976,0,0,b5b36a728accce9a5c243e352c901188e8a688872f36e1c893cd85efac637a21,2024-09-24T16:32:37.747000 CVE-2024-43977,0,0,8548dd346f70e10bd02563139f9662536c4c908bc4be8bbe5ccbe1834db20d5d,2024-09-24T19:17:15.327000 CVE-2024-43978,0,0,b84c789c57b2300e5e696cc4e44909900a0446291c850df47c011342afd925c3,2024-09-24T16:44:01.557000 -CVE-2024-43979,1,1,e7d4ef9039175a6c8ee4c9769f275a6b1c6cc6cb4757bdbba536f9c68c4fce9a,2024-11-01T15:15:50.970000 +CVE-2024-43979,0,0,e7d4ef9039175a6c8ee4c9769f275a6b1c6cc6cb4757bdbba536f9c68c4fce9a,2024-11-01T15:15:50.970000 CVE-2024-4398,0,0,fee297010492d7a9d0bd198f00369fbc7ee85eff508879444e062d535e0abd54,2024-05-14T16:11:39.510000 -CVE-2024-43980,1,1,a0d175f185ca1f4cb6c2ab44bfa4e3fcb4d63fb493d774eae90f66e984d8ce96,2024-11-01T15:15:51.173000 -CVE-2024-43981,1,1,5abfd03a8eef029c76352f080dea5dff129c5ed575d1ef257549ff06f26b2bec,2024-11-01T15:15:51.377000 -CVE-2024-43982,1,1,d6b99b98d0e80c805883132f76214f9442b7fc84ac72e8b9cc3b6603fdd2f870,2024-11-01T15:15:51.630000 +CVE-2024-43980,0,0,a0d175f185ca1f4cb6c2ab44bfa4e3fcb4d63fb493d774eae90f66e984d8ce96,2024-11-01T15:15:51.173000 +CVE-2024-43981,0,0,5abfd03a8eef029c76352f080dea5dff129c5ed575d1ef257549ff06f26b2bec,2024-11-01T15:15:51.377000 +CVE-2024-43982,0,0,d6b99b98d0e80c805883132f76214f9442b7fc84ac72e8b9cc3b6603fdd2f870,2024-11-01T15:15:51.630000 CVE-2024-43983,0,0,8ea56144e7b46aa8d46319391d511f11093468f3fcd70ebf4dabea21dfbfa0ca,2024-09-25T14:11:22.450000 CVE-2024-43984,0,0,70e882ed150cbff74ac91bfbe5c2f80957e9319ed7ad33a6219a403a9e0b4213,2024-11-01T12:57:03.417000 CVE-2024-43985,0,0,b30648ddb1d2b11b33385d41d42e62d1ebe2261e3847ee7222ca30a44e15ddae,2024-09-24T19:33:16.910000 @@ -260806,7 +260810,7 @@ CVE-2024-43994,0,0,e95fee6088b53dd53004a837f528725d2b5541f3917b446ee4145995cc446 CVE-2024-43995,0,0,2396672b42e203af10501efd673b9ceca7d42122b563141aea70581f2ca682b1,2024-09-25T20:01:53.380000 CVE-2024-43996,0,0,4ab5e67e8284ceee786b93aed8adbdd80e1748d0425e228e0426548655b0c3bc,2024-09-26T13:32:55.343000 CVE-2024-43997,0,0,6c8f403711524a70f603385ceb669667a4c46d7aa3512bb8c48c49bc3e88de15,2024-10-18T12:52:33.507000 -CVE-2024-43998,1,1,48cb482e492b694e8a9ff8ffd5dc31d5c8da4552a7fdec834a5d3b2d1e65be7b,2024-11-01T15:15:51.843000 +CVE-2024-43998,0,0,48cb482e492b694e8a9ff8ffd5dc31d5c8da4552a7fdec834a5d3b2d1e65be7b,2024-11-01T15:15:51.843000 CVE-2024-43999,0,0,44faf8f669c2612c0005bd86c2cd14309b22432e58922d209b993e9c26847278,2024-09-25T15:15:43.683000 CVE-2024-4400,0,0,5b653bf54f7bd4284ff54a803a56c0860c5d3b2bf58a6f974ce1eac832bfafb8,2024-05-16T13:03:05.353000 CVE-2024-44000,0,0,b24fdcea75f52b7f51a8a830efae5bfbeda44ea801c35a203330e5525875206c,2024-10-23T14:16:02.973000 @@ -260815,7 +260819,7 @@ CVE-2024-44002,0,0,a9ee9907ad6f165092347fc84904c323e2fe7244eb403d6a142135718b938 CVE-2024-44003,0,0,5349233fccc3b861a24f3e5f6be5454244be5973fb6ae966dc1e7b789f2be81b,2024-09-25T20:03:29.867000 CVE-2024-44004,0,0,aa050c3ee15a31d1070dbd236f7b72cf53d90d76d0c2baff9d9ca9b4dc524727,2024-09-24T19:22:14.760000 CVE-2024-44005,0,0,68e5b326ea17b9b2aa08f2073b87c5fda6849dde25f3e2d16502638d6b5bba85,2024-09-25T15:25:30.083000 -CVE-2024-44006,1,1,3c64ce78a382813710f9202e902112ed6d49666d422d4163441f778ed7130b34,2024-11-01T15:15:52.043000 +CVE-2024-44006,0,0,3c64ce78a382813710f9202e902112ed6d49666d422d4163441f778ed7130b34,2024-11-01T15:15:52.043000 CVE-2024-44007,0,0,d7d1930aeec9d62758ccc2ddf09e21d07c0b586fa0d9735f7d5dee1a37d7874e,2024-09-24T22:08:52.857000 CVE-2024-44008,0,0,c6d2b6687f1293a95753882058aa8ed47455c99d54b3161e64050d330a139582,2024-09-24T22:08:01.060000 CVE-2024-44009,0,0,5b0cf6c82d301fa9d5358bb5d9e7b1a016eed523b7e9c7d9c1329e61fba4852b,2024-09-24T22:06:15.843000 @@ -260829,9 +260833,9 @@ CVE-2024-44015,0,0,f36fbc737da75f70014bedb6265074a31a36d5a77264694bab01102a740a3 CVE-2024-44016,0,0,f3e2c58f555a1d1a1d7477b87f6bd24fa372c7711091d19d773c5da95f569f2a,2024-10-07T17:48:28.117000 CVE-2024-44017,0,0,937994d70d4da29139a5025f31ebc224350831fd4a4cb0a9e48d092a036cb87d,2024-10-04T13:50:43.727000 CVE-2024-44018,0,0,64519d9afffbe61a46011de2497f98ed982fa8a85c2ea580048eabc3b3e19ef2,2024-10-07T17:48:28.117000 -CVE-2024-44019,1,1,fa139ba66a25ecf57699a7faacdccb8d78dfd6cfe3a71ed1653c809bdfcec2fd,2024-11-01T15:15:52.250000 -CVE-2024-44020,1,1,d49356fe988c265eba350a6021b6a3553e306fbd9b5db59fb33ba3363cbd5927,2024-11-01T15:15:52.483000 -CVE-2024-44021,1,1,7f6978b091a0a527713dc950c33ecb9f615bb285e36e2a80e7284d851bc69351,2024-11-01T15:15:52.697000 +CVE-2024-44019,0,0,fa139ba66a25ecf57699a7faacdccb8d78dfd6cfe3a71ed1653c809bdfcec2fd,2024-11-01T15:15:52.250000 +CVE-2024-44020,0,0,d49356fe988c265eba350a6021b6a3553e306fbd9b5db59fb33ba3363cbd5927,2024-11-01T15:15:52.483000 +CVE-2024-44021,0,0,7f6978b091a0a527713dc950c33ecb9f615bb285e36e2a80e7284d851bc69351,2024-11-01T15:15:52.697000 CVE-2024-44022,0,0,59da236ed6c592ba221e5bfdd98d795c1862ca0af7502e4412a57c79299b7351,2024-10-07T17:47:48.410000 CVE-2024-44023,0,0,3e80afa2098335cbe5b44a29718d754f60f5a8c954788cb462e136ebab403f4b,2024-10-07T17:48:28.117000 CVE-2024-44024,0,0,fafea404f1ee2736b346b0a9ff991a76b7ed3e8dfd6cf3838151dc0c33fe9ab6,2024-10-07T17:47:48.410000 @@ -260842,14 +260846,14 @@ CVE-2024-44028,0,0,c71bda6fa904af71833819a1b8ffb8b91875c65358d24edcfc0e90b1de66a CVE-2024-44029,0,0,58cb282b3d1843293f4450f92cd1e14680eb30ec8088fe46f74c30198b5ebf1f,2024-10-07T17:47:48.410000 CVE-2024-4403,0,0,07b387e13ed3d47c920433d5f499100d4d5e53ffefe1712d98753a4da5408fe2,2024-06-10T18:06:22.600000 CVE-2024-44030,0,0,41fbceaad62c353538fb2b5ae5687078c5e6d2c028ef1d6af6a3cc9832e431b1,2024-10-05T13:15:13.327000 -CVE-2024-44031,1,1,8fb32ee4ae10c7b1a36ad9ca3ca573242aff173d327834746f666a7b5c959847,2024-11-01T15:15:52.897000 +CVE-2024-44031,0,0,8fb32ee4ae10c7b1a36ad9ca3ca573242aff173d327834746f666a7b5c959847,2024-11-01T15:15:52.897000 CVE-2024-44032,0,0,6f0d0460b72cc8e65e0f9793c09bf5f10d948d305a76e32731b274ae4cc2f0f1,2024-10-07T17:47:48.410000 CVE-2024-44033,0,0,0ed1afc2a35c3cf252139b5756f2b1c244b57ae94e2f444838786bd479651b9c,2024-10-07T17:47:48.410000 CVE-2024-44034,0,0,a2ff941b0bfd8d1a69269e6af4ccc2889702119f40832ddd15b174efd7d86369,2024-10-07T17:48:28.117000 CVE-2024-44035,0,0,9186528054e7e17340d487305b52de7f771c8b7cec939b63e7cd911b00f8e604,2024-10-07T17:47:48.410000 CVE-2024-44036,0,0,fe1812f710dd64c5d9983c76603ff18008e3c62764fd1a47c6f46af7473388da,2024-10-07T17:47:48.410000 CVE-2024-44037,0,0,bb981444859a65648ce90c2331a76f2ad4f473f9d57c53e72f08d771e859fac0,2024-10-07T17:47:48.410000 -CVE-2024-44038,1,1,74e4eb680b82a0de70ea8b17e9a018ae31b3ce9c330c3596d89676a9ed29f17c,2024-11-01T15:15:53.113000 +CVE-2024-44038,0,0,74e4eb680b82a0de70ea8b17e9a018ae31b3ce9c330c3596d89676a9ed29f17c,2024-11-01T15:15:53.113000 CVE-2024-44039,0,0,5b56749f4aa045a89b3ada42b423dae9d16c29222e70d131e9f49139d85ca868,2024-10-07T17:47:48.410000 CVE-2024-4404,0,0,3ae3ea086edb9bd484931090d5df4b9ee138a4bfd155faf3c535f115da6a15de,2024-06-17T12:42:04.623000 CVE-2024-44040,0,0,c5e022095977cf8d51b7091e012aa28fca667fc54dcc944cf13e882a4bc589a3,2024-10-07T17:47:48.410000 @@ -260864,7 +260868,7 @@ CVE-2024-44049,0,0,a80b61b599be073262e16b82147c50606bc71e3542625749162e1fa755b6b CVE-2024-4405,0,0,45cc63f187ac8ca241b3f6f4ea8115546cfb9789c95e5b84e970d2850f40bb92,2024-05-02T18:00:37.360000 CVE-2024-44050,0,0,df862c86e0ba11454be8e25a71ae273061d57f333e47daa026b9e702db65954f,2024-09-24T22:04:14.633000 CVE-2024-44051,0,0,ce23f411efc73abf32e6098a6d2eb3393f97187dd35f7e27624ea488dc410be4,2024-09-24T22:03:20.933000 -CVE-2024-44052,1,1,0c99745ce3a5b47d50fee213544b8f82fcb36d39f2262fc41822f7c1266fe95b,2024-11-01T15:15:53.333000 +CVE-2024-44052,0,0,0c99745ce3a5b47d50fee213544b8f82fcb36d39f2262fc41822f7c1266fe95b,2024-11-01T15:15:53.333000 CVE-2024-44053,0,0,d6b445b5424b0f6829ecd038bfac9705759a6336fec3c16f9c24c9885fec6c0c,2024-09-27T15:32:14.153000 CVE-2024-44054,0,0,62964ae8ea338d235cf53912a006b7117e349fb8ebf31f281fb31ac1bdad9e2c,2024-09-23T14:23:19.573000 CVE-2024-44056,0,0,756ccfcb6ed9765bed856278bfa95937400729fefe1ccf6c82ec31b630a71046,2024-09-23T14:39:05.047000 @@ -261585,7 +261589,7 @@ CVE-2024-45311,0,0,31e4f90acb3914bc5f26ccdbeff62c6d2144f0789887b6397c99591eab2be CVE-2024-45312,0,0,ef764c6defa41a6edf70254d24eaf293afa21b3c3fa7a94ab70b620cdfc67947,2024-09-25T18:37:23.867000 CVE-2024-45313,0,0,4968bb4eb1a02bcbcbe90803b30cccb5c26bf5a74af49d29e0350cd8e0738664,2024-09-25T18:12:53.543000 CVE-2024-45314,0,0,2f1c9dd8ac80290a1853d4f2b69fb0ae8e68e38eb15e5edeb668cb7a47ecee3c,2024-09-12T16:39:53.690000 -CVE-2024-45315,0,1,a47f8116c282f3f6ec68b3e4e22ecd3455e5be0b6298182198301e89c068e15d,2024-11-01T16:35:26.853000 +CVE-2024-45315,0,0,a47f8116c282f3f6ec68b3e4e22ecd3455e5be0b6298182198301e89c068e15d,2024-11-01T16:35:26.853000 CVE-2024-45316,0,0,4ecfd9e7fa59bfdd4734e2d4185781d6d4be914b03dfd0489df8aa5f6a42264d,2024-10-15T12:58:51.050000 CVE-2024-45317,0,0,cf582da0518aca65335a8c43cb4d83f1a02fd5797437525cbc0cf86d6da8db4d,2024-10-15T12:58:51.050000 CVE-2024-4532,0,0,4fd2f02f0358f1c611846b77f1b0e80bcb1985e07f23fa6a21a71cc25593500a,2024-05-28T12:39:28.377000 @@ -262379,7 +262383,7 @@ CVE-2024-46898,0,0,1121a0227e884e663de945d1f5ee0881d2211aaf4fceffe823ea2d2dc74e4 CVE-2024-4690,0,0,8a659fbde289577b9d47a4e0b198b3a10d973db6b9b3690d157fcfdd9eceabd6,2024-10-21T15:51:10.467000 CVE-2024-46902,0,0,27aaa174bb37d07c97f320c2cd9d7af55f96c8335147ef8fc1c8a8b59f67e5a3,2024-10-25T14:50:23.897000 CVE-2024-46903,0,0,7fee2b3212a25981cfa72a0710938cae175881af6a149713d86f5858d178110f,2024-10-25T14:47:28.607000 -CVE-2024-46911,0,0,611952a6b1126b54cf024e9a99d67e12cb7d1e8ec93fd9b8c3fb7fb963b348cf,2024-10-15T12:57:46.880000 +CVE-2024-46911,0,1,b22e051b0f3c36b9606e67ab41355b75022485dd9540e72995287ed3b5f31c90,2024-11-01T17:35:07.877000 CVE-2024-46914,0,0,8183f2e81bda981099173d1b49f2e9d3c952a93e63b81e2bd23ce00d12f134f9,2024-10-22T22:15:05.810000 CVE-2024-46918,0,0,bb2eeb1c2eb1e1757cf1750044772f91012857866544e10c0b718da276cf0057,2024-09-20T18:14:23.897000 CVE-2024-4692,0,0,420cdb756a1aaa14cb1e307335b6de7bd1d234a3afb21494fcdfd9686d988217,2024-10-21T16:10:14.873000 @@ -262594,28 +262598,28 @@ CVE-2024-47299,0,0,69ddc217eb16e2f207164d9621a98f8efcecc43a8fd19b4abba37eee03e8e CVE-2024-4730,0,0,055c30f8bd03259d264f17e44955582c75615e93d958180e12436700bac392ab,2024-06-12T20:15:13.300000 CVE-2024-47300,0,0,e5260e77ae485ce7444a2bca3985a3a48c649071ed7d73d1439a6a493c414714,2024-10-07T17:47:48.410000 CVE-2024-47301,0,0,ac90c43742dd943ad9767aa191ce247a301b3e33f4d7e439daf4f0d3b09b6647,2024-10-07T17:47:48.410000 -CVE-2024-47302,1,1,decdec31fabea15262afb8af678b9dec5439c4b80bb00342ab620a35c42987e5,2024-11-01T15:15:53.547000 +CVE-2024-47302,0,0,decdec31fabea15262afb8af678b9dec5439c4b80bb00342ab620a35c42987e5,2024-11-01T15:15:53.547000 CVE-2024-47303,0,0,bf8d75e01dd1aa85338666dfdc484b4a62ecc62745a2e39a6913339b9fa92fed,2024-10-02T19:00:24.750000 CVE-2024-47304,0,0,7406b4c650ebd707369265ef4b8f5066b713c8b353b6dde674c1a19490c8893f,2024-10-18T12:52:33.507000 CVE-2024-47305,0,0,7c018d03a71f28200e41a87d693293b1e365b3b52710d7dc9c8bc548afdcc447,2024-10-02T16:35:40.077000 CVE-2024-47306,0,0,eaf32b36bbd3f14919162085488bb2ae7d4855fa0c613850748fc5c60d229a8c,2024-10-07T17:47:48.410000 CVE-2024-47307,0,0,487f26513afaa1868dd378174c9d3f7237a2ae92bed0d1dfde1647ea1d3fe506,2024-10-07T17:47:48.410000 -CVE-2024-47308,1,1,8d832cd532fe113dad6a4cb4673209b8087f4b504650c5f46367a95b722d30ef,2024-11-01T15:15:53.743000 +CVE-2024-47308,0,0,8d832cd532fe113dad6a4cb4673209b8087f4b504650c5f46367a95b722d30ef,2024-11-01T15:15:53.743000 CVE-2024-47309,0,0,21dcfe3c0636d6932b8735e4db0f75a20433cb361cb491f225d3cc92dcd30979,2024-10-07T17:48:28.117000 CVE-2024-4731,0,0,ff0f4697afac2eb26d16b700c40cb0a3947b6039ec9b762c8c08a8e49bc998ce,2024-06-04T19:20:48.130000 CVE-2024-47310,0,0,8663484ee2c5b72222f0e4f9365fdd142731c8f04d18b42bdd48041cae516b98,2024-10-07T17:47:48.410000 -CVE-2024-47311,1,1,8cf8f41ccbd040f83b17b87556238c52a21da68f6b272718d5dc6c77ed0a4846,2024-11-01T15:15:53.960000 +CVE-2024-47311,0,0,8cf8f41ccbd040f83b17b87556238c52a21da68f6b272718d5dc6c77ed0a4846,2024-11-01T15:15:53.960000 CVE-2024-47312,0,0,21a9fd1102fbd401b51ac00c291ad86e50be8ec9dc455fe13fa5a7d20b8d0b36,2024-10-18T12:52:33.507000 CVE-2024-47313,0,0,bc2ecdde437531f392b35f4f3c15088fd858be1b53245b6e08dfe84901b6ce9a,2024-10-07T17:47:48.410000 -CVE-2024-47314,1,1,18779202ece6e3dcc9f43f2a3f57e2335e7f52cc407ba21cfdcb9c43bb176996,2024-11-01T15:15:54.170000 +CVE-2024-47314,0,0,18779202ece6e3dcc9f43f2a3f57e2335e7f52cc407ba21cfdcb9c43bb176996,2024-11-01T15:15:54.170000 CVE-2024-47315,0,0,f8fc8e04ef461f394697878d14c77fa20555585c6db931561c38f9edd4a9ab5c,2024-09-30T18:06:36.060000 CVE-2024-47316,0,0,4bb4520f5213b3c8bde177c73e6a9c0ba6ad3dd3b6425b0d46c411f50cc87fcb,2024-10-07T17:48:28.117000 -CVE-2024-47317,1,1,a9c9fa5ce0946901f222053c56bbc34ae1a7ac7c1506986cd4fd40aebfea2fa4,2024-11-01T15:15:54.400000 -CVE-2024-47318,1,1,a2862ac5b6d690eb27b4c1054f0b8d28f69f566c716a021b6d610b7add306985,2024-11-01T15:15:54.617000 +CVE-2024-47317,0,0,a9c9fa5ce0946901f222053c56bbc34ae1a7ac7c1506986cd4fd40aebfea2fa4,2024-11-01T15:15:54.400000 +CVE-2024-47318,0,0,a2862ac5b6d690eb27b4c1054f0b8d28f69f566c716a021b6d610b7add306985,2024-11-01T15:15:54.617000 CVE-2024-47319,0,0,ec119580ae92baaeaa77fbe02b724f0292ddb7d31e4363cd49fd4eca14bb6e47,2024-10-07T17:48:28.117000 CVE-2024-4732,0,0,2f9d1622a74bcf5d144d47d69a297d840c0353e903036f272ef15e7560aa5dbf,2024-06-04T19:20:48.237000 CVE-2024-47320,0,0,34657895a2dc740604de3ed70971ec71840d6f541e4b1dab5738b65bfae578d8,2024-10-07T17:47:48.410000 -CVE-2024-47321,1,1,8c1d440553779b796acd5040c4cf4d6f7fbb61a5cd949f4c2b0f9d93c00c63b5,2024-11-01T15:15:54.840000 +CVE-2024-47321,0,0,8c1d440553779b796acd5040c4cf4d6f7fbb61a5cd949f4c2b0f9d93c00c63b5,2024-11-01T15:15:54.840000 CVE-2024-47322,0,0,8b232be4cdc689515d55262ec30fa58411c26ba1e6f796e82a1afc447dc811dd,2024-10-07T17:47:48.410000 CVE-2024-47323,0,0,9437c7effa68c712270b139ca11dd61e48e93b311d9f840ede69c45aa4843c11,2024-10-07T17:48:28.117000 CVE-2024-47324,0,0,9d0a8be9058b908dcef652c569e8b2141d19736e2ee3f4e8dc4463e949bd1e2a,2024-10-07T17:48:28.117000 @@ -262655,12 +262659,12 @@ CVE-2024-47354,0,0,6134434fa97da25d9165870f5853ccace7086e06da2c04b706195994fa4c1 CVE-2024-47355,0,0,12a7099a9d6cdd27b256bc5c48c3a41afec28615356ab2b2ea1493ea2e2ae12f,2024-10-07T17:47:48.410000 CVE-2024-47356,0,0,ca86bef3a64488bb151757babe27aa9ffdd4ef292d24e939d9d6f108a98fd589,2024-10-07T17:47:48.410000 CVE-2024-47357,0,0,ef34fc816e0519499aa111866aaf198aae04b83f86c74c4b0f6800883576b819,2024-10-07T17:47:48.410000 -CVE-2024-47358,1,1,f9ca741071ce11879429a9b3e7f0e49208166f9e398e1bc1e22d629d105f85c9,2024-11-01T15:15:55.043000 -CVE-2024-47359,1,1,ca04266a4a8a88a615783233c9173f736e62646c2a5093cd40631fce62c9f080,2024-11-01T15:15:55.270000 +CVE-2024-47358,0,0,f9ca741071ce11879429a9b3e7f0e49208166f9e398e1bc1e22d629d105f85c9,2024-11-01T15:15:55.043000 +CVE-2024-47359,0,0,ca04266a4a8a88a615783233c9173f736e62646c2a5093cd40631fce62c9f080,2024-11-01T15:15:55.270000 CVE-2024-4736,0,0,d66d2cb2e0afad57d9d4fb0dd29db1ae480425b093ff5e46c35972ad67bf1599,2024-06-04T19:20:48.497000 CVE-2024-47360,0,0,1370af71473e797c73fb7a35ee179cd61bb339e10b621d15447efd016876e9dc,2024-10-07T17:47:48.410000 -CVE-2024-47361,1,1,4a724e3878869b5533021cb9c01545b113c5957304195342d197b9b9c137745e,2024-11-01T15:15:55.490000 -CVE-2024-47362,1,1,c35a7420c871a4ad79e0bd686b9af0c012d4c3d98f8737607c851e21c4216288,2024-11-01T15:15:55.697000 +CVE-2024-47361,0,0,4a724e3878869b5533021cb9c01545b113c5957304195342d197b9b9c137745e,2024-11-01T15:15:55.490000 +CVE-2024-47362,0,0,c35a7420c871a4ad79e0bd686b9af0c012d4c3d98f8737607c851e21c4216288,2024-11-01T15:15:55.697000 CVE-2024-47363,0,0,18825c79d1c9c0244e45a7e0436baf5e08868c270732d6301d9ac1e64471bf85,2024-10-07T17:47:48.410000 CVE-2024-47364,0,0,4910605e0fad6d4d34926b035fe4ababa3ed531d70996b5e931af1da39a2cb00,2024-10-07T17:47:48.410000 CVE-2024-47365,0,0,107deb1508e60f4bda63f6b3e9ce1f86da7dfee50760a2994b92fb15bf52595b,2024-10-07T17:47:48.410000 @@ -263070,7 +263074,7 @@ CVE-2024-47965,0,0,f3e570fde495e0ba110bc62b328022dd6ec82c923d79b077bc2509e9e6dad CVE-2024-47966,0,0,48de3a5cb5e680eb92b755d3c4d9642426c8812a20434d6c33a3c9f7a2c10b93,2024-10-17T14:36:15.057000 CVE-2024-47967,0,0,148db097bc94b263302a99970c2cc0afadc291afc172aa4c4074880ce53625ae,2024-10-18T17:15:13.133000 CVE-2024-47968,0,0,7e915c4ce8b4cc184858ffd5de47da321d6409bef5e0e59e44252c5892ef10bd,2024-10-31T13:35:11.047000 -CVE-2024-47969,0,1,42caa26e0162ef680ada66c42523fbc92cba1cbb5412ae4a9030c1b9eb7a8d82,2024-11-01T15:35:18.530000 +CVE-2024-47969,0,0,42caa26e0162ef680ada66c42523fbc92cba1cbb5412ae4a9030c1b9eb7a8d82,2024-11-01T15:35:18.530000 CVE-2024-4797,0,0,0e4696a184ba6dbc49929e4ce9c47a26c4e841b1ccb4a5975e3c36e38faab420,2024-05-17T02:40:37.683000 CVE-2024-47971,0,0,534d5d54d79d2918bba754e46b72e551e8a383f4547c31054409d42c679203f5,2024-10-10T12:57:21.987000 CVE-2024-47972,0,0,e9b35fd24d99baa059963425b162ad00cc0a462f2ffbc38c3c5c9d106848940f,2024-10-17T22:15:03.113000 @@ -263104,14 +263108,14 @@ CVE-2024-48035,0,0,e68cff1c3b4467623505240b899441f36617f8650c6218b92feb405d25770 CVE-2024-48036,0,0,1335eb269b2e09be86e757e41f1f9eb0f4166fc97d81e03e41272d1b8793a6d0,2024-10-18T12:52:33.507000 CVE-2024-48037,0,0,af7f6d150f03a9ea7d06eae0cb148af2070972458b6f26fc03a935e4b80ee230,2024-10-18T12:52:33.507000 CVE-2024-48038,0,0,c6e31c7f591821e9f6b478f515431fcf0cbc068549b1cf9f8fd564dc7ab1be57,2024-10-18T12:52:33.507000 -CVE-2024-48039,1,1,69237573028a49896581e865c6f77518238ae51a54a64512cf05e8e11b122326,2024-11-01T15:15:55.933000 +CVE-2024-48039,0,0,69237573028a49896581e865c6f77518238ae51a54a64512cf05e8e11b122326,2024-11-01T15:15:55.933000 CVE-2024-4804,0,0,27889f6e71f31f5b5cb9daf7c221df1ea26a19e5d20319852f304f02b73ccaf6,2024-06-04T19:20:50.450000 CVE-2024-48040,0,0,75285ff1778ed53ff4f87c50cadf2623354cdbd73a2ea1e7e03f15540cde1f0e,2024-10-15T12:57:46.880000 CVE-2024-48041,0,0,9636470c5937ff2a206ba0bfcba752cadd8615816ee98049f50969b87891e79a,2024-10-15T12:57:46.880000 CVE-2024-48042,0,0,16ddb03b6545634bd517237c4d290ddf5fe66d3a89fdb471199006c76048a6ac,2024-10-16T16:38:14.557000 CVE-2024-48043,0,0,d7022e96ce1ce67c4f59e004a095bf6b87f052300567a30fb9f9fb2d5938ddb4,2024-10-18T12:52:33.507000 -CVE-2024-48044,1,1,1771fd429f910f2dd0c12d03ba6a4d66d438155d99f15fa43ea22d11a1af02a8,2024-11-01T15:15:56.143000 -CVE-2024-48045,1,1,db5cb73df1867cb1ee5d3c903d0b22de37dbf8f2ffb969fef5a27e456ae1f651,2024-11-01T15:15:56.343000 +CVE-2024-48044,0,0,1771fd429f910f2dd0c12d03ba6a4d66d438155d99f15fa43ea22d11a1af02a8,2024-11-01T15:15:56.143000 +CVE-2024-48045,0,0,db5cb73df1867cb1ee5d3c903d0b22de37dbf8f2ffb969fef5a27e456ae1f651,2024-11-01T15:15:56.343000 CVE-2024-48046,0,0,423091e4b5e8d6a105e8bdc778f5cf951b1df2d4a2635710b325a5130f1d15ea,2024-10-18T12:52:33.507000 CVE-2024-48047,0,0,3283398b8a8a75e7e31eaa0ac97fe84164a0704ec4cafc99d8da73b654c081f8,2024-10-18T12:52:33.507000 CVE-2024-48048,0,0,eca0ce0d3598806c22101f7f6a854102f0b0e3e7ffa812170ec79d143adac13e,2024-10-18T12:52:33.507000 @@ -263157,7 +263161,7 @@ CVE-2024-48192,0,0,50ca3857fa6f25fe2966bfab9679a90bf80eec0b1a66f64f4eaab1d030168 CVE-2024-48195,0,0,624eed9854f46ef9dafc813bcbfebca0bf2ab48de4eb64a4aa5f0a1ddeec9a89,2024-10-30T18:35:14.433000 CVE-2024-48196,0,0,06085a08add8a4f4e1622d4b148953be486d5c8e3772fc9fb5febed91d95829e,2024-10-30T18:35:15.220000 CVE-2024-4820,0,0,832738c431d4032e72cf5367ea2c2310b7c6cd840d9bc0fc3f10b9e1f0e05ed2,2024-06-04T19:20:51.710000 -CVE-2024-48200,0,1,d02b89c45d4b17d15ce8a5992ba917ecfe2d5d7fc0d7f8251b8e268b19bec6fe,2024-11-01T16:35:27.710000 +CVE-2024-48200,0,0,d02b89c45d4b17d15ce8a5992ba917ecfe2d5d7fc0d7f8251b8e268b19bec6fe,2024-11-01T16:35:27.710000 CVE-2024-48202,0,0,861cdc7afab3311a194bbfaa16e833de9edd725394687ae499e071916be4f821,2024-11-01T12:57:03.417000 CVE-2024-48204,0,0,69679e584cfff362cbf75841399d234bf7f34f17f0a6df889a2bd0d1f27ec83d,2024-10-28T13:58:09.230000 CVE-2024-48206,0,0,51a08c7a6c840c5e8de5643e6450ab06ef643b50749de152ef299fab981500c4,2024-11-01T12:57:35.843000 @@ -263165,6 +263169,7 @@ CVE-2024-48208,0,0,4cb069f7302b809408534c2d4d84e19f7a8371042576c478cf8a47f5a05c9 CVE-2024-4821,0,0,dc7d4132f68a39a1fe6c6bac80c0ac3156e2e90bf5e433ad24749311cb9093af,2024-06-11T17:29:33.213000 CVE-2024-48213,0,0,5f8713bffe18994daa14febc6bb0ad9b0b79a213338e08da6c4d569a2dd47e80,2024-10-31T18:35:14.040000 CVE-2024-48214,0,0,5874aaaec7d456eb6d016435d48c50cc4331dd332e9ba74ee7ddb7cfe9ca4716,2024-11-01T12:57:03.417000 +CVE-2024-48217,1,1,651450bde33219c4cd0d92bbdc9a3cefe29902404b413801307b8e2671471e7e,2024-11-01T17:15:17.313000 CVE-2024-48218,0,0,4b803b4002b5edc5abb8b754e173e0e42c64b19814d1d2b7448b5a518c468f92,2024-10-31T15:44:18.777000 CVE-2024-4822,0,0,35737e7a1acb373d4b9b0a7db2a81b8ded4d641f08c88a2e676b684417908472,2024-05-14T16:11:39.510000 CVE-2024-48222,0,0,d3ace986c7defc25fde2606da008a1a682b072a0252b8970d36668d6aab75cdc,2024-10-31T15:44:22.123000 @@ -263205,13 +263210,15 @@ CVE-2024-48279,0,0,734681838e14fea506d33d2e5cffcb45e5208b2ff1232248e90dbda0d4737 CVE-2024-48280,0,0,3fccbb43adc0eac89fff4a77fa6463e9ab8591cb5e7aecf8a80efbe6484b92f9,2024-10-16T16:38:43.170000 CVE-2024-48282,0,0,053fa49ae9967fbc35cea64fb50742395541b443f63ba6361e4836107ed1b694,2024-10-16T16:38:43.170000 CVE-2024-48283,0,0,c5c95d36f4cc9b3b4716d94f26715484ab471510ba26541a1f3c47bce371907e,2024-10-16T16:38:43.170000 -CVE-2024-48289,1,1,2df497e79471d7e28a14051251ae352f91123d71e884c46e403a983c47407d5d,2024-11-01T15:15:56.560000 +CVE-2024-48289,0,0,2df497e79471d7e28a14051251ae352f91123d71e884c46e403a983c47407d5d,2024-11-01T15:15:56.560000 CVE-2024-48291,0,0,3c4533b920a9f2edb3f01b1757898b30516db1528ffb114ee1df5dcc338084ea,2024-10-29T14:34:50.257000 CVE-2024-48307,0,0,935ee3e0328307bbb03111416c4595c4eff3ac408a08578a24f622dddb9d0c64,2024-11-01T12:57:03.417000 CVE-2024-48311,0,0,354d288e073d9064d21602cf2204c79fdbedf6cf54999e8a50b7d788e057c63f,2024-11-01T12:57:03.417000 CVE-2024-48343,0,0,6b50c2f4f6b1096ee0c17db257557835a9194bfca6ac184c217bfb38c59667b0,2024-10-29T19:35:23.657000 CVE-2024-48346,0,0,9cadc94f91da6becfc880372821212f6fb47778feb19564283e0a19072e428a5,2024-11-01T12:57:03.417000 CVE-2024-4835,0,0,b63c1e2c2f2232a6ba415444f30303ee4e5ea1a45d737d79b2133d2755ec709c,2024-05-24T01:15:30.977000 +CVE-2024-48352,1,1,4f8f7d06991c7ce8ea024faf5b64915cad23e18468336cb6f73e83f74615ee98,2024-11-01T17:15:17.450000 +CVE-2024-48353,1,1,838f9437699f9df50cf5c70691925c6ac66361421cdb8fac14e2f0fb10a7ed5f,2024-11-01T18:15:07.153000 CVE-2024-48356,0,0,d61948bf2095cc3d150baaa31fe05023f5cd4e2dab12daf4f3dc83771432fb5f,2024-10-30T17:35:12.420000 CVE-2024-48357,0,0,dba1c026ce12a35ee6a885944cea646b76fb79069c0e7307a1deb45a88532ca1,2024-10-30T17:35:13.203000 CVE-2024-48359,0,0,ce38505cd083d137cfbd255ceaaea0659dc64d9e5ffc1ec633a41493da9688d8,2024-11-01T12:57:03.417000 @@ -263223,6 +263230,7 @@ CVE-2024-4839,0,0,b71f0924b0409cbf87c224c453882d6c9b4eee1b8a725627eb630ec6587a6e CVE-2024-48396,0,0,e6bec06764d82cb7bcb788cbf02d61a5b8cf783d546a1c28ebb405611c8acc81,2024-10-30T20:35:31.167000 CVE-2024-4840,0,0,e883b61cf74d34d59484fc9e98d49b7c4a3e1a85aadae7b936258fde00012f35,2024-05-14T16:11:39.510000 CVE-2024-4841,0,0,65ebfdfe2681835a6b4ece6477d685d2c79df9dc285d61b3c6847a6703ab5189,2024-06-24T12:57:36.513000 +CVE-2024-48410,1,1,aaeb52c36475b2d20ac9518fea82286449e51bfb547a1752da9038f2491b3eec,2024-11-01T17:15:17.580000 CVE-2024-48411,0,0,f02f5a173c68a1066ae1d0ad3ecb091448747ebc7ae5d98814db8ad4f2b7f72f,2024-10-16T19:35:11.290000 CVE-2024-48415,0,0,74b10390d002ade4800e5d7a55f6d3a4ceb198a0f7cd7077ee2455a630a69b9d,2024-10-25T16:55:26.083000 CVE-2024-4842,0,0,266948939b8663b41b45dca8cb12f3f3247c17eab2663a8a73d7a0fbf198d426,2024-05-30T20:15:09.703000 @@ -263498,7 +263506,7 @@ CVE-2024-49252,0,0,182fb601bd0f0026d40746462390dd120c29fe4ba3aa7cbbc89f2ffc2d833 CVE-2024-49253,0,0,c1f3ed991f55da6518dd76ba83c95379c82378b9259ca4d054ec768bb2d242ed,2024-10-16T16:38:14.557000 CVE-2024-49254,0,0,e7ef1c3a159a0774d2ce4796cfca7059e44e389dd0b9b27528b6f5bafeecd9fd,2024-10-16T16:38:14.557000 CVE-2024-49255,0,0,07a531b79dfc3fffbaeeacad16dafd5d0970320fb9cc66893064c6e649bea763,2024-10-18T12:52:33.507000 -CVE-2024-49256,1,1,d87b2deace3a9d318ed988240c736287bc5ffa291d114225be23ba258effa686,2024-11-01T15:15:56.650000 +CVE-2024-49256,0,0,d87b2deace3a9d318ed988240c736287bc5ffa291d114225be23ba258effa686,2024-11-01T15:15:56.650000 CVE-2024-49257,0,0,da7422c9a82d49c1b889b4945bcf76a282c7aecb33dbd7455a56be9124544fff,2024-10-16T16:38:14.557000 CVE-2024-49258,0,0,5ce3848e2f711e8c9e6ce82ef4fe0185f7ab55526f88b7c083d75279f019164e,2024-10-16T16:38:14.557000 CVE-2024-49259,0,0,c2aba7e31467c17e32d8186ee6b1c7a465f65ccdcbaf3cabd81e34756cdcdd1d,2024-10-18T12:52:33.507000 @@ -263682,7 +263690,7 @@ CVE-2024-49647,0,0,e60b9143544a8c8127edc259fcd544ebde14e3b3a21fa4bf3041175f98777 CVE-2024-49648,0,0,882728f062a6477fd5d5596cbadd02c75634cd7d8a2e421ad711333bc5f1d005,2024-10-29T14:34:04.427000 CVE-2024-4965,0,0,5bd9bf33c1ad1b27237ab2761363d4d9817c8f50155c84d844f98b12772718a0,2024-08-08T15:15:18.730000 CVE-2024-49650,0,0,113f1d8fcd4a91401a9e7eb21542e0be268f44720e90bf593259606093fc1561,2024-10-29T14:34:04.427000 -CVE-2024-49651,0,1,1edacf084cdefffa26ac3807966d7d18f8180b6d50fc65ed04b1a3c042648f2c,2024-11-01T16:39:52.677000 +CVE-2024-49651,0,0,1edacf084cdefffa26ac3807966d7d18f8180b6d50fc65ed04b1a3c042648f2c,2024-11-01T16:39:52.677000 CVE-2024-49652,0,0,58dff88968ac6ebf50ac5ee5e6f0dbbe476efcb65a1763b3700d032abe2d574d,2024-10-25T12:56:36.827000 CVE-2024-49653,0,0,44403c7923c745007b13c40f85dd660179917ab02fffac37cb7e731d1660569b,2024-10-25T12:56:36.827000 CVE-2024-49654,0,0,9849e2b6d31fd9ad5cb0449adb4166585aded22c5c60fa2d1b21911f39b8a982,2024-10-29T14:34:04.427000 @@ -263692,12 +263700,12 @@ CVE-2024-49658,0,0,75da9a8594fc78f2625eb2a430c46e94efcf375c07d5d68f964ab85a72484 CVE-2024-49659,0,0,61d0f3ade1082f6b5c5c149e94c5cc078bc8df99d3c8d246e3a532e6e6aa1da5,2024-10-29T14:34:04.427000 CVE-2024-4966,0,0,ca96dc16e6a41cb4de3af3c10d7787996b0688fd8eb0522e09efb3ad5052b418,2024-05-17T02:40:44.507000 CVE-2024-49660,0,0,13eaea752ec6b314e4adcc3925b4bec480df888903b69d3a8defe724ba520efd,2024-10-29T14:34:04.427000 -CVE-2024-49661,0,0,c3ba564e616ab55f5f484632961663cf23b466bbd214761a9ce094a232fbf911,2024-10-29T14:34:04.427000 -CVE-2024-49662,0,0,d23628a207918d1abea406e4e59c9543e026ea8a8163d8aada9f4b91806ef451,2024-10-29T14:34:04.427000 -CVE-2024-49663,0,0,a059d4db73c3a6f109e52ff1e9963a12ea16e39d8d51c67d387c3bc37a1f722c,2024-10-29T14:34:04.427000 -CVE-2024-49664,0,0,a585980fa0c468bd227b32a9cfc1c229640a922e8ed2cd0a6bad8db82143c23c,2024-10-29T14:34:04.427000 -CVE-2024-49665,0,0,1fba7c5aced38c8654760398599efed942aafcafe37f175867e63ef31d7a1f73,2024-10-29T14:34:04.427000 -CVE-2024-49667,0,0,d0d2893a08bbe05370c0efbe07623867cc21abc78bc1959078d39fb472d7ab87,2024-10-29T14:34:04.427000 +CVE-2024-49661,0,1,cf039647e4ba66fa8e44c6034e49a871c8b392beb0faf6fbb5df180ce8b66e79,2024-11-01T18:56:50.637000 +CVE-2024-49662,0,1,444d371e8dd065144cd766c2e19067ca5ffc00533f67edc7cb2c704ab572e7a7,2024-11-01T18:56:19.253000 +CVE-2024-49663,0,1,8ae88dc332af5a5f8e1398ff458c6d78f035269ef8e4f2324dff1ac2d5260074,2024-11-01T18:55:51.143000 +CVE-2024-49664,0,1,4f5c966be22300885c2e007e44ac2ea49744a10998aecc03d1f80863ef47c610,2024-11-01T18:55:20.817000 +CVE-2024-49665,0,1,93ad35d1ee92fbf9bb580ab83b6c5cae687df44633bd36b2b6a61cdac9137af7,2024-11-01T18:55:01.773000 +CVE-2024-49667,0,1,3fefd851072d46185ac5cf03449f45a866a580c251022366a5d8096afee5124f,2024-11-01T18:48:48.797000 CVE-2024-49668,0,0,9e642c910e64115d4a4e8e29c9e810812ac3764efb5993cdb3bf654939e09f4c,2024-10-25T12:56:36.827000 CVE-2024-49669,0,0,5ad5e91f97554ca3daa6c0ce2501004e522438a31e6641aa150e6fd0e7f90c0f,2024-10-25T12:56:36.827000 CVE-2024-4967,0,0,8025a234fc289bdab04f9acbdc2478b7155048b60320bc8b6b7a0758b314e3b9,2024-06-04T19:20:55.777000 @@ -263747,6 +263755,7 @@ CVE-2024-49767,0,0,ef1423fe811e432f28d0c3f95d411793ec90858ffbf4947a2737bd5fe1b70 CVE-2024-49768,0,0,1713142d84abea3f4123ff49075a3750cdc85263c21701291f81ce3b5f05dc4c,2024-11-01T12:57:35.843000 CVE-2024-49769,0,0,d49161a5652c2ef7170a42137ef51a74f4d05dba80251037705703249ce14223,2024-11-01T12:57:35.843000 CVE-2024-4977,0,0,f1472b15d6219c627718fd70559881283845ced10173940d62dfa6e1d38696a9,2024-08-01T13:59:37.487000 +CVE-2024-49770,1,1,ebfff8b0dda40b004f4a207a1b4ef2c16af420b2c2f5d17b1b5f4b8c657fd3c1,2024-11-01T17:15:17.710000 CVE-2024-49771,0,0,e1b8e33c9beff5e15c760e02f136747e5a30aef91dfde0840d1776c2c5b9964b,2024-10-29T14:34:50.257000 CVE-2024-4978,0,0,5928c3b846f5437fa931d5f8f8094b6c99b5e796eec27a2a5602f4b07774db40,2024-05-31T16:03:52.247000 CVE-2024-4980,0,0,1d2b61808b4cae121d6a29c34adc83b7ce102dcc100d7578fef807794b8506ae,2024-05-22T12:46:53.887000 @@ -263786,7 +263795,7 @@ CVE-2024-49879,0,0,4ba4f4e2755978e6b26e142493deaf8ac3f7043a28c24533d747809c63356 CVE-2024-4988,0,0,ff557f66f633c813e65ed42f6b56820b4233d3efc23d00548e6797ba166f3d35,2024-08-21T03:15:05.460000 CVE-2024-49880,0,0,09fe78431a330c18b67c01afff178e830e795e339c621997697590ac350f25d2,2024-10-25T14:42:58.203000 CVE-2024-49881,0,0,1ac9145b68c4c2f4b94a95036353c1fa0b7d91749fafecd38814d212a6b25661,2024-10-25T14:43:18.153000 -CVE-2024-49882,0,1,451674c1cd2c7633419a45ec0c346a336ff368812c381d8473f3939e4512425c,2024-11-01T15:05:29.477000 +CVE-2024-49882,0,0,451674c1cd2c7633419a45ec0c346a336ff368812c381d8473f3939e4512425c,2024-11-01T15:05:29.477000 CVE-2024-49883,0,0,ec0c00eef433bb3796bed996ed868314c1b85ed97638d00f928723bc15db1673,2024-10-25T14:43:29.440000 CVE-2024-49884,0,0,56a97b328b797787713298030e345a1d9221c8bf304dc1e9b48c5401307c47fd,2024-10-25T14:37:00.070000 CVE-2024-49885,0,0,7454dd4079942ea8aa368264550142902e9d91264028a0091b5e06c3e31015df,2024-10-23T15:13:58.783000 @@ -263857,13 +263866,13 @@ CVE-2024-49946,0,0,13a5d5811bf383f61044a773b4a572cf961b77975d398bb5002b0e276f496 CVE-2024-49947,0,0,5b75f252b800589f5cd5dfe41ee5a2f61df4165d1873b84f7f83f4b0ed7467aa,2024-10-23T15:13:25.583000 CVE-2024-49948,0,0,95031996de193f661130830207de2692bfa108ccf827c14427716876b420acb6,2024-10-23T15:13:25.583000 CVE-2024-49949,0,0,4b7cc6ad46e6fb02c30d561a1abf4d685b4716c9a9a63cb194665a262ed01dde,2024-10-23T15:13:25.583000 -CVE-2024-49950,0,1,2ddbedfd38f23d93ceda398a82953a6283207fe13e3d074351d245c80eecd7dd,2024-11-01T15:05:46.640000 +CVE-2024-49950,0,0,2ddbedfd38f23d93ceda398a82953a6283207fe13e3d074351d245c80eecd7dd,2024-11-01T15:05:46.640000 CVE-2024-49951,0,0,b8f60d5ef8bd84dfe50bdc427eded9132dc5d0565199c187e518a0aa431c0f98,2024-10-23T15:13:25.583000 CVE-2024-49952,0,0,eacfa13d5e4b6dd3f3d20e28896adb1fddd3533c2dd67578249a8ef8b4ca45d2,2024-10-23T15:13:25.583000 CVE-2024-49953,0,0,b8a9bc733c66046dd903f078e23eb8ac6d568842a124d95c6b358ada4288e837,2024-10-23T15:13:25.583000 CVE-2024-49954,0,0,2156082b776c1c996298ae4f0db53d4824ef35b37e49b72d874b5564fde8e048,2024-10-23T15:13:25.583000 CVE-2024-49955,0,0,e7695a88ff3679ba8db0d0bea7fd9d2715977aa81cbfabae58d29cb095db5eec,2024-10-23T15:13:25.583000 -CVE-2024-49956,0,1,eb5ec5d86c4fab87b7c7c8ba3649d4320ece06da3af84193cdaac8ea2f042ecd,2024-11-01T15:19:04.487000 +CVE-2024-49956,0,0,eb5ec5d86c4fab87b7c7c8ba3649d4320ece06da3af84193cdaac8ea2f042ecd,2024-11-01T15:19:04.487000 CVE-2024-49957,0,0,c6103bbbfefba317343e6c2ff8fcc672d81747cd4447b6cf7d531a7731d3740c,2024-10-28T16:12:19.783000 CVE-2024-49958,0,0,b1ebc1ff3bae20b247885077e84e11d90e86e4e6cc4663e7a20bce8cb785db87,2024-10-23T15:13:25.583000 CVE-2024-49959,0,0,fe4ecd654bcbd844d5c5f2f62134e451f680e3336be4294ef8d3e7baf3f259c4,2024-10-23T15:13:25.583000 @@ -263874,15 +263883,15 @@ CVE-2024-49963,0,0,2b2f3924927237848da0ce4db39b07cfa23ea57811f60b13338146ece598c CVE-2024-49964,0,0,a3daf32d816def969df47ee2e8de5196da8c32fcc51b4fa6e88980ee02b891ef,2024-10-23T15:13:25.583000 CVE-2024-49965,0,0,5017e4bbea441f34bb1695a3b7704c83c90f6308e3baa7512dac279c00198861,2024-10-23T15:13:25.583000 CVE-2024-49966,0,0,3dd9d402aa195283567134637b94ebf05fd7aa88c1f417600ffa5b4bb2fa6e42,2024-10-23T15:13:25.583000 -CVE-2024-49967,0,1,3f367178757a2c82a132a94191b9074dd368f730d524bff5a18e30f45adceb4e,2024-11-01T15:09:01.707000 +CVE-2024-49967,0,0,3f367178757a2c82a132a94191b9074dd368f730d524bff5a18e30f45adceb4e,2024-11-01T15:09:01.707000 CVE-2024-49968,0,0,19a93f4a6384a37e0e479ce1fc4610aee20a39bc275896118b96ca5904112124,2024-10-23T15:13:25.583000 CVE-2024-49969,0,0,87996c90e1672445fe5815f19cbdae838e57430f8b66f0e3e569e0c7abd0a9cb,2024-10-25T20:15:51.520000 CVE-2024-4997,0,0,8869d8cee41a7f38be4f03ad1383841d0fd18dd2f92c0e8b0f0fd7c6f2096580,2024-06-04T16:57:41.053000 CVE-2024-49970,0,0,638a6e5f6f7a4a7972cb76754ec52808db9beef3f8062893a90ac926493da3ef,2024-10-29T15:57:41 CVE-2024-49971,0,0,60c83f32ab70eca3cd14f38dc4040565edae34a7c11d6016f53aaf212ad0bc15,2024-10-23T15:13:25.583000 CVE-2024-49972,0,0,985809352bdfeb655e911cb32258e8e8a65029ce7fe386242f6e0bc275afc60f,2024-10-23T15:13:25.583000 -CVE-2024-49973,0,0,cbc8317e69e991b61b33286118a69f0b5499d236a65e0770daff1dbdf352cd5d,2024-10-23T15:13:25.583000 -CVE-2024-49974,0,1,c54b7773a14d1b475ac79aeeaf326a90ebcfa650f134cb9265cb5039f9f9c8d0,2024-11-01T16:52:49.817000 +CVE-2024-49973,0,1,cdef55cfec95d5b110b2a43510ceedb381a78575ab5b3a4b2ba2acef81233525,2024-11-01T17:11:23.070000 +CVE-2024-49974,0,0,c54b7773a14d1b475ac79aeeaf326a90ebcfa650f134cb9265cb5039f9f9c8d0,2024-11-01T16:52:49.817000 CVE-2024-49975,0,0,de9d4372aecbebb1ac36a8d6bd20891e93dd433b503ae45f7f641c708149f769,2024-10-25T20:15:21.160000 CVE-2024-49976,0,0,7d789ab3b505b06d9a92626022d239eccb66342a26f5e0408c14647cf8cd1540,2024-10-25T20:14:03.387000 CVE-2024-49977,0,0,1fa968b4b6ffe89f61827f270e7cc697b9e8aa1241eadd73e01f50d4c563edc5,2024-10-25T20:03:36.737000 @@ -263914,16 +263923,16 @@ CVE-2024-5000,0,0,78aa4b3aa9bab8131501fa8740489ecb0fe42637a1055cb7cfa2d7935a7c9e CVE-2024-50000,0,0,40a554287361de92ee1140e71e9aeb78cfdfe71967eace32a2e7d700fc182c42,2024-10-25T19:55:55.357000 CVE-2024-50001,0,0,195afb719a60bcef7c30d2f2fb3d1f26d0b29c7425542d09029c1e7539c92fcb,2024-10-30T21:59:44.487000 CVE-2024-50002,0,0,b6688309bee6edea92d75affed9942b16ad3f6cfc60f9f2e11893c23efc155b7,2024-10-30T21:57:59.923000 -CVE-2024-50003,0,1,5807e4e014538d704f1f27632e3e18eb3d7e3c790926a19fd58a737e383f428a,2024-11-01T15:16:36.113000 +CVE-2024-50003,0,0,5807e4e014538d704f1f27632e3e18eb3d7e3c790926a19fd58a737e383f428a,2024-11-01T15:16:36.113000 CVE-2024-50004,0,0,fe596401aaf26a0bb4fc90f2562faa93ddcac118926c98a71e59d59cbb14fac7,2024-10-23T15:13:25.583000 CVE-2024-50005,0,0,71785d188823b2f1a674a1d58fa9bf202e420b9fbc567aaf86f41c900cbed7a5,2024-10-23T15:13:25.583000 -CVE-2024-50006,0,1,d1f7bfa55609adf304959b822bd6e9210f0c111dda6c4d1526f7bc51cc841bcc,2024-11-01T15:37:42.840000 -CVE-2024-50007,0,1,3bb3ddfaf04b35f9340e692fc6e60153db0d60c226088a76c32b141ba8410ca3,2024-11-01T15:34:11.917000 +CVE-2024-50006,0,0,d1f7bfa55609adf304959b822bd6e9210f0c111dda6c4d1526f7bc51cc841bcc,2024-11-01T15:37:42.840000 +CVE-2024-50007,0,0,3bb3ddfaf04b35f9340e692fc6e60153db0d60c226088a76c32b141ba8410ca3,2024-11-01T15:34:11.917000 CVE-2024-50008,0,0,cf18884f6df3df5c9ce0073b5f01db383272d1fb920974501c4f54c76c821365,2024-10-23T15:13:25.583000 -CVE-2024-50009,0,1,508fd3a1d0553adac6c1304c65a71463225696beb8afe05961de7f3a1742e1d3,2024-11-01T15:32:35.593000 +CVE-2024-50009,0,0,508fd3a1d0553adac6c1304c65a71463225696beb8afe05961de7f3a1742e1d3,2024-11-01T15:32:35.593000 CVE-2024-5001,0,0,d13fccabd833b06301db98a96a793d9305ac650b09885bcad3ab7a5e90e7be86,2024-07-23T20:32:50.207000 CVE-2024-50010,0,0,719c9dfbef8438b722e214bb4144425701839515de68fd900ca2439cbf367998,2024-10-23T15:13:25.583000 -CVE-2024-50011,0,1,bba0dff209e225565c8e6c463c706dc41e86bea877759fee9b6a14a8cb31506e,2024-11-01T15:31:48.550000 +CVE-2024-50011,0,0,bba0dff209e225565c8e6c463c706dc41e86bea877759fee9b6a14a8cb31506e,2024-11-01T15:31:48.550000 CVE-2024-50012,0,0,0b464fdf78181eaa99a743288b56773d15a2abd5d273a31aea10de63165e8299,2024-10-25T19:55:40.217000 CVE-2024-50013,0,0,eefeead007890563f349e532e89dba096326c5095afb27c53d3f32df4440455c,2024-10-25T19:49:36.863000 CVE-2024-50014,0,0,447bfa57cec8eb1c3e4c8c791d30948f5c43d97d67e50f49282296f2b8ea1da3,2024-10-28T17:12:16.643000 @@ -263986,13 +263995,13 @@ CVE-2024-50068,0,0,b357b7d6a2971d612ca74bbd17c1e805d468b220432de66ab123477d4c8a0 CVE-2024-50069,0,0,f0efb37fce406b5577ae6affb711463f72093df862fef1ce6ec787e41a622262,2024-10-30T16:58:19.983000 CVE-2024-50070,0,0,a93237e500fada4b88abb4aa778a5f3c2cf8813abaffa45e0eeec4d5a914d64b,2024-10-30T16:59:39.013000 CVE-2024-50071,0,0,ca95de15815d680369f3146cc2915571a1b4f1c26211b6f5790ba4ff0facd2a6,2024-10-30T17:02:34.740000 -CVE-2024-50072,0,1,916151180c81eaf6851b478a6957c1f2f5c0e1d8b013964a87715145cfa045fb,2024-11-01T15:42:50.990000 -CVE-2024-50073,0,1,a07638ba9f7b066a071dd835a1c02ea8eb520e47f9d58cd4ed2bd89aa869f6c3,2024-11-01T15:44:48.527000 +CVE-2024-50072,0,0,916151180c81eaf6851b478a6957c1f2f5c0e1d8b013964a87715145cfa045fb,2024-11-01T15:42:50.990000 +CVE-2024-50073,0,0,a07638ba9f7b066a071dd835a1c02ea8eb520e47f9d58cd4ed2bd89aa869f6c3,2024-11-01T15:44:48.527000 CVE-2024-50074,0,0,5fea9fa631fbe2046f51821253354eac87649cdd334e0aa7bed64a71b94bc645,2024-10-31T18:23:21.567000 -CVE-2024-50075,0,1,7b066b6592c3236cdc892e83819b6af2942784d4ba52a65573d7064eb676f9e4,2024-11-01T15:51:59.300000 -CVE-2024-50076,0,1,e80c320999c4d4e2b1cc0f54a7431d67abdc439289d9489c44902fe0619498a8,2024-11-01T15:57:57.457000 -CVE-2024-50077,0,1,a596760301520ec2c631ce61f47668697344d5ba26994ab47466473fa7751659,2024-11-01T16:00:06.247000 -CVE-2024-50078,0,1,6112d0849e7ecddf1272512acb63e795548821aed3ccd5483f53fe163f44eb54,2024-11-01T16:01:53.227000 +CVE-2024-50075,0,0,7b066b6592c3236cdc892e83819b6af2942784d4ba52a65573d7064eb676f9e4,2024-11-01T15:51:59.300000 +CVE-2024-50076,0,0,e80c320999c4d4e2b1cc0f54a7431d67abdc439289d9489c44902fe0619498a8,2024-11-01T15:57:57.457000 +CVE-2024-50077,0,0,a596760301520ec2c631ce61f47668697344d5ba26994ab47466473fa7751659,2024-11-01T16:00:06.247000 +CVE-2024-50078,0,0,6112d0849e7ecddf1272512acb63e795548821aed3ccd5483f53fe163f44eb54,2024-11-01T16:01:53.227000 CVE-2024-50079,0,0,806bd69797c7a803f343ba903bc85a8d670910145e013710a8d12ec38e028308,2024-10-30T17:05:40.960000 CVE-2024-5008,0,0,41c3cff745583fe16908c309126d70e41415ad78f2790f83925cbb0a70eb9065,2024-09-06T22:43:49.557000 CVE-2024-50080,0,0,fb0a9233976006e31e13d528210f2a875fd57a1186630aa7b33ed2c9b62b05db,2024-10-30T15:54:17.967000 @@ -264003,7 +264012,7 @@ CVE-2024-50084,0,0,5220042c35127404cd0f78170fda586bf2f27c4455dfe8faea9ee063c5a72 CVE-2024-50085,0,0,a57d9cdadbbc5cf4e1ca2a641bfe5ff538d06a7e75b6cba1f85d47ffcf3a24b8,2024-10-30T14:49:42.953000 CVE-2024-50086,0,0,4899fd1fcdb0e30e29828cc31e053f57e8ba7925a7a6cc27c5825af59bd564e5,2024-10-30T14:46:09.080000 CVE-2024-50087,0,0,d932d9a6f4bd94c5995e2295fafce534f1c32d33268701370882a6d9c7fefc9a,2024-10-30T14:40:16.377000 -CVE-2024-50088,0,1,ea08007d0f6bf2f5d06a9203c599c43ba3b7b13f77698553a8827e36297f21dd,2024-11-01T16:05:44.403000 +CVE-2024-50088,0,0,ea08007d0f6bf2f5d06a9203c599c43ba3b7b13f77698553a8827e36297f21dd,2024-11-01T16:05:44.403000 CVE-2024-5009,0,0,4fd7bfd86519955de695550b550ff6287bae2637bb330aab0edb8e0b318761f0,2024-09-06T22:43:04.747000 CVE-2024-5010,0,0,3c850c266940942fbe09adbb4c98bc7afc61c3edf80ecba9d04f15eeefca6109,2024-09-06T22:42:39.017000 CVE-2024-5011,0,0,4026c0ac2cac7aea5c94096b029296404a58ceafdfae2ce6d40eb650db37ee86,2024-09-06T22:41:46.253000 @@ -264225,10 +264234,10 @@ CVE-2024-5103,0,0,aef0baf1fd7c527670ecf099c59b541b0a60e91a3e6b8de1c582546f74d7df CVE-2024-5104,0,0,8d4ff1d965ca43b16b77c8055dc82631e6e8123b480d913038100bbc16c5fc14,2024-06-04T19:20:59.397000 CVE-2024-5105,0,0,c1afcbdfab9cbf8b7401c36e665ea5449fdb0423f5baf719d1747abc02484d12,2024-06-04T19:20:59.500000 CVE-2024-5106,0,0,0c609f41f655027086ae34a799c5dba7518161802bc29d490607b24bb6cca58b,2024-05-20T13:00:04.957000 -CVE-2024-51060,0,0,bf09948e7c7aaa115f875dd56f82d9b08a132a90b53f54e59365b0e941e5cd6a,2024-11-01T12:57:03.417000 -CVE-2024-51063,0,0,9ac137b15c36c36c8687421137f7776a77ee7bd95646a530d7b141d282743b89,2024-11-01T12:57:03.417000 -CVE-2024-51064,0,1,3a24e0e67b1e32350dab39d0cee4153852370ff0850d9044ade96ae9154c1193,2024-11-01T16:35:28.140000 -CVE-2024-51065,0,1,cdccc621d56c3af1614027f465ca4dd3958c1ea87123eef561594ec053158958,2024-11-01T16:35:29.133000 +CVE-2024-51060,0,1,ddd21612647112f5890d80f7e9a66af0aa0242bb00299a6e578d6a3caed1ae4f,2024-11-01T17:35:08.443000 +CVE-2024-51063,0,1,04525a4216d664978c53553ccbf14c3bb10809c1c7ef530045d2d00523e40e57,2024-11-01T17:35:09.657000 +CVE-2024-51064,0,0,3a24e0e67b1e32350dab39d0cee4153852370ff0850d9044ade96ae9154c1193,2024-11-01T16:35:28.140000 +CVE-2024-51065,0,0,cdccc621d56c3af1614027f465ca4dd3958c1ea87123eef561594ec053158958,2024-11-01T16:35:29.133000 CVE-2024-51066,0,0,0e2c33e48e0dc22833765e297fdd7a6d7e542ba858ca22fb6ec801bfcb7cc675,2024-11-01T12:57:03.417000 CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000 CVE-2024-51075,0,0,552465fb7c055ecfb398f22c9432551758d85e6dc6767f3b187c510f15761dd9,2024-10-29T20:35:35.130000 @@ -264254,6 +264263,11 @@ CVE-2024-5123,0,0,c6ee92320f25e8ca50da0e044240269e2ddcb04724d5d630d165dc261fdc83 CVE-2024-5124,0,0,c7015fc65f4e276c0cbb38596091155495fc50548eef3d0d6bdd3dfed4992761,2024-10-17T18:32:52.030000 CVE-2024-51242,0,0,e088a83b7d97849945ef8e4d907ce1041a9c29e696b96e8d85eb2989ae73aa7b,2024-11-01T12:57:03.417000 CVE-2024-51243,0,0,dc9a3bcceef7b79b773664e490e9177d288abe6b5bfadf448f185196016ec54c,2024-11-01T12:57:03.417000 +CVE-2024-51244,1,1,f90cf040782f11dbb07bc5a19be6febcc26383b11cb32d73cd873d0c3dd24ba1,2024-11-01T17:15:18.093000 +CVE-2024-51245,1,1,98fb0dcff8185fc44276f338ed10045be8df36dec7ef44396b5da461c047770a,2024-11-01T17:15:18.237000 +CVE-2024-51247,1,1,b377f3d822633fb0bbe0c461915e4fcd1365ae64385d49587328c8d22f2e73b1,2024-11-01T17:15:18.380000 +CVE-2024-51248,1,1,8c71e6ecab16048ca092f03be7c07337c6a647378dd7158c1fccbf2d4ba54f99,2024-11-01T17:15:18.513000 +CVE-2024-51252,1,1,00c4aedd1cd48885f496b74475485c0030d08d24d2883b16d2c9b8858e2b3461,2024-11-01T18:15:07.287000 CVE-2024-51254,0,0,223d23065b28f9aecf516c7169cb923513ae1f39fc52963cc50e2cab41350206,2024-11-01T12:57:03.417000 CVE-2024-51255,0,0,09c7dedf943104113335c71594438f15e0e67937d27a8d621ad19f82c6566163,2024-11-01T12:57:03.417000 CVE-2024-51257,0,0,5bc43acf86cf6a149a1c82df6d74466de1800bed5ebde1393a814b2e71c1f732,2024-11-01T12:57:03.417000 @@ -264278,11 +264292,11 @@ CVE-2024-5134,0,0,58696e79550f0b90695fd0ef5882cdbbda645a91799b45ef9d447d20546faa CVE-2024-5135,0,0,2e8010a5b25d8168b9552f9cffde1de1e433efa7269af046a0453f1985b50c89,2024-05-20T13:00:04.957000 CVE-2024-5136,0,0,00acd0d99ac180a457379231db172c8713de0958aea5d4d69a24c44371050460,2024-06-04T19:21:01.267000 CVE-2024-5137,0,0,1c94e90fa849c62df03c5c4f490c71de8dac579e548f5eda16234216f611cd2a,2024-06-04T19:21:01.370000 -CVE-2024-51377,1,1,30dff2500206aaece2f5e0e330332539e5aa2172afd176dc1b24e392511a3b82,2024-11-01T16:15:09.400000 +CVE-2024-51377,0,0,30dff2500206aaece2f5e0e330332539e5aa2172afd176dc1b24e392511a3b82,2024-11-01T16:15:09.400000 CVE-2024-51378,0,0,25041eea06e8de15fb868a226604237e266234c162cafb1c59832cc50427a9bb,2024-11-01T12:57:03.417000 CVE-2024-5138,0,0,47c03094386326d2315f3415dc7d3ef94b00cbe65c94e42ace003fc1a8714791,2024-09-06T20:35:18.950000 -CVE-2024-51398,1,1,e458719605a8692240c420929ee74ee7134b6c09249ce1616093eeba35e6f054,2024-11-01T16:15:09.500000 -CVE-2024-51399,1,1,3c949acbcb26abbe4658eb7f114b94efcc6cf58436697b1060f7c717dc05cd9f,2024-11-01T16:15:09.597000 +CVE-2024-51398,0,0,e458719605a8692240c420929ee74ee7134b6c09249ce1616093eeba35e6f054,2024-11-01T16:15:09.500000 +CVE-2024-51399,0,0,3c949acbcb26abbe4658eb7f114b94efcc6cf58436697b1060f7c717dc05cd9f,2024-11-01T16:15:09.597000 CVE-2024-51406,0,0,fd8411d726b751eb0e7ccf835041ac0d6b953c2c30c813da2a89c1283fd70bc8,2024-11-01T14:15:07.073000 CVE-2024-51407,0,0,2da841d16ca01476ebb58f423b3b6324723b993f49ab81be3c4bf943210e00ad,2024-11-01T14:15:07.193000 CVE-2024-5141,0,0,5b006751fd2d8ca9e95fc8cef49a641b35089e8e5594eecd996fab7cf0d4e5e8,2024-07-24T17:58:54.867000 @@ -264294,7 +264308,8 @@ CVE-2024-51426,0,0,3d7a3e5c360b90e2d784277cfccac6afd1d2cb042190aff9772e8c297d047 CVE-2024-51427,0,0,ffcdc2905c6d5efd4ba06681e6f523d640c47f2a505a411a696ff606bb21ff58,2024-11-01T12:57:03.417000 CVE-2024-5143,0,0,5ac39d02075c8e32566e12e6b75645e72f6b53d1cd5d8a84d8661f31cb199459,2024-10-31T15:35:44.950000 CVE-2024-51430,0,0,ff23326a74158832e3c36a3da3cf40ac4ba003ba8db91bd39e91a6a5bd9de288,2024-11-01T12:57:03.417000 -CVE-2024-51432,1,1,22d97774009ced3e5441fa425e28938a368ea7c1395f87624e7eb7ef9a207595,2024-11-01T16:15:09.697000 +CVE-2024-51431,1,1,9c38086ca28f5820dfecac965468ca8dafc9a7e5150acd6d4461bca6567b2f89,2024-11-01T17:15:18.620000 +CVE-2024-51432,0,0,22d97774009ced3e5441fa425e28938a368ea7c1395f87624e7eb7ef9a207595,2024-11-01T16:15:09.697000 CVE-2024-5144,0,0,6bbfaf13c1764c4fefc00893d80de8b864d8af9b05653210d129c904ab48e8ed,2024-05-31T18:15:13.217000 CVE-2024-5145,0,0,e9d5b011678068f9e46540aba9b4c166c9546581cf81cda6f6984ec899d8b7b6,2024-06-04T19:21:01.520000 CVE-2024-5147,0,0,67fd758fa3d69d8e32fe541a58ba746107ffb7370fa9ddd99ec9988f56fe738f,2024-05-22T12:46:53.887000 @@ -264302,7 +264317,9 @@ CVE-2024-51478,0,0,25e14e056c5c89fe676748fde64f00a33c4819db8e746c89acfb29d48ca9c CVE-2024-5148,0,0,bd5836562cd7c4456364427f29f33cc1c67447ccbfc1a9320a1023f854c7eb77,2024-09-03T12:59:02.453000 CVE-2024-51481,0,0,f64631b2131fa64c23f138efaf5fa4f6bfc9240002644a0600a58343fe7fe57b,2024-11-01T12:57:03.417000 CVE-2024-51482,0,0,c6930600bc9a358c2eaaceb6359ce33e8b91d291eb6f1a47728b73730e6ffd5e,2024-11-01T12:57:03.417000 +CVE-2024-51483,1,1,818be8b7074e31f05f66b7aed9b96af271eff4ae21330b47e27e3db5cb6e9d58,2024-11-01T17:15:18.750000 CVE-2024-5149,0,0,35aba13432990695b4ab26ada33d31578be519ff456b8edf807a15027d0b18f5,2024-06-06T14:15:01.960000 +CVE-2024-51492,1,1,23ab41339e28f4378726820095fb16035d0691901c4ea7e45f4a71f0be7ee8b3,2024-11-01T17:15:18.930000 CVE-2024-5150,0,0,af277f2642e60b6f0769d64573990279b6b64286b8d76d1359b09a52e223643b,2024-05-29T13:02:09.280000 CVE-2024-51506,0,0,aeb585d1723ff2c89aafbc7f5be7b06442a99eb384784bc9840750395f547af1,2024-10-29T19:35:28.723000 CVE-2024-51507,0,0,4365a7f2aa23ce999509e0b8da9d3ae401991203445005454373679a589ef433,2024-10-29T19:35:29.513000 @@ -266721,8 +266738,8 @@ CVE-2024-7986,0,0,a43751c0931e4929788be7df13e0b692f335646e8ba6bbd66f7625d734a5da CVE-2024-7987,0,0,76927c94eae9954117a932c513da8aebd30f47001e85e588d746e509b6294d24,2024-08-26T18:35:13.553000 CVE-2024-7988,0,0,f1ca0f1a43359526a6c9585e72942b31e1455ffa80a01c452c09ecf831a670e6,2024-08-26T18:35:14.617000 CVE-2024-7989,0,0,cd26af6c9ba19e6a7e0856f5be7c1437b90e54abd28d7f811499d7cb8cc81786,2024-08-26T21:15:29.777000 -CVE-2024-7991,0,1,03ae63d5b1351d9a8557d683ec6834f72775d9da4330f4a2a082e876e3f19bfa,2024-11-01T16:26:17.797000 -CVE-2024-7992,0,1,3b26e0e196b81cc5be7af125c16773e816453e267f4f880c3177869fe0f38928,2024-11-01T16:26:35.113000 +CVE-2024-7991,0,0,03ae63d5b1351d9a8557d683ec6834f72775d9da4330f4a2a082e876e3f19bfa,2024-11-01T16:26:17.797000 +CVE-2024-7992,0,0,3b26e0e196b81cc5be7af125c16773e816453e267f4f880c3177869fe0f38928,2024-11-01T16:26:35.113000 CVE-2024-7993,0,0,f5d8ce4e740e416affd8e0aa81b49c04864f17ee770befacf4a96c4d9988583c,2024-10-21T18:27:01.950000 CVE-2024-7994,0,0,5869f45b11df8c023b86ee171f284a639849bded2dfdba799d5d6a2b878c2a64,2024-10-21T18:35:55.397000 CVE-2024-7998,0,0,8aa3505a1b6ed462573d7b65c55c5633ff88a81168885ae03bec6b1db69a2167,2024-08-21T12:30:33.697000 @@ -266744,7 +266761,7 @@ CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fc CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 CVE-2024-8035,0,0,e11fe8c378f080395f404658baee2e1c5cd70ef826bdf0b13fe46f85c653ad4a,2024-08-22T17:33:37.407000 CVE-2024-8036,0,0,e903a73796aef64821cbd43655f9ee6c6cb45a96a0e83ad1676ec87aed5c1df5,2024-10-30T18:15:07.960000 -CVE-2024-8037,0,1,ec8f79298401faf9f25507ca52919eb899d2648711d9668845e521732142cea9,2024-11-01T16:35:30.200000 +CVE-2024-8037,0,0,ec8f79298401faf9f25507ca52919eb899d2648711d9668845e521732142cea9,2024-11-01T16:35:30.200000 CVE-2024-8038,0,0,57ce29f0b3931b72a63ae8ef2369330769f4bf264a0163aeabfd65f65e14fa82,2024-10-04T13:50:43.727000 CVE-2024-8039,0,0,75dd15cbf64fe4bb3f25b4e678f58a350c7ac0d4791106998aa5586c640f03c8,2024-09-17T02:35:59.503000 CVE-2024-8040,0,0,555facc38a09436807ec95eac3c93e796518369d3ae71aba96d567d2bdc81c2f,2024-10-16T16:38:14.557000 @@ -267148,19 +267165,19 @@ CVE-2024-8584,0,0,f2bfb960200b98001a53756524046d766d8acbe67d6e46dee6e73d41f4473a CVE-2024-8585,0,0,e17d232ed4a4084d03c537d4bccfc260c2e2f4d1c4cbcfdf334e4783c2ee46f9,2024-09-11T15:53:35.693000 CVE-2024-8586,0,0,23468ff8a51a574afa4ccf040ef08b97cdacf6166e19d71118517f5f68bba004,2024-09-16T13:28:03.400000 CVE-2024-8587,0,0,2f68591d292411de910db25ed917cb14b296f3ef63f87659d4039f12e7fdebc7,2024-11-01T12:57:35.843000 -CVE-2024-8588,0,1,550a16448d9618dcd495c4bcd7e078fbf9d3cfdf14a04621dc40d23be34a7ed4,2024-11-01T16:16:19.727000 -CVE-2024-8589,0,1,ab7b0246112e4539e208c0490a5db9ddb5f0462fe0599ca161b228aff9f84449,2024-11-01T16:18:36.457000 -CVE-2024-8590,0,1,922e779a159c62aa820c8b804e3b33ae6849d2e3a7436ad2ef6f864234965456,2024-11-01T16:18:26.187000 -CVE-2024-8591,0,1,a75f673cdee5b9b70ef585a7eece282002dfaa99016be2924ac9ef02e7059518,2024-11-01T16:18:22.553000 -CVE-2024-8592,0,1,8a58fc7da62b337ee42f87b13603c1c70297fa4256b0a927309679d457257c9c,2024-11-01T16:22:30.597000 -CVE-2024-8593,0,1,4892ced3b8913a54f32475e095b4b46b8491dc22541fc9ffa53784e2474f9e26,2024-11-01T16:18:15.993000 -CVE-2024-8594,0,1,f231829200f3a52408db857959499f349499e90b58a82c5a68c8855c3f831283,2024-11-01T16:18:11.973000 -CVE-2024-8595,0,1,bf2b48152114e35b3af56beaec8889c2b33b5617306b6d9a20d2858d192657e5,2024-11-01T16:18:06.317000 -CVE-2024-8596,0,1,4fb38c78b70b840f3ca82ff9f34e9b285632b2eb89bcfa39f2a223981efd92a1,2024-11-01T16:17:58.827000 -CVE-2024-8597,0,1,521c912a6ba29251ec9d17add5f8710b7ec7324f1fc52436f21dbbccc7790e10,2024-11-01T16:17:52.607000 -CVE-2024-8598,0,1,d32a6d192088856e62dbf6a7223497196e6d5845e0ee98dd985c06ce3de8485a,2024-11-01T16:17:43.263000 -CVE-2024-8599,0,1,5ddb632de1ee6f86ffa63b44bec767f63e8da2585020264ca3e902dbb2ed1bf4,2024-11-01T16:17:25.073000 -CVE-2024-8600,0,1,e68b9b4cac6078f7ab76877c2dc22a5eb5e38102b62b3c882da7ff0a0a163206,2024-11-01T16:17:19.680000 +CVE-2024-8588,0,0,550a16448d9618dcd495c4bcd7e078fbf9d3cfdf14a04621dc40d23be34a7ed4,2024-11-01T16:16:19.727000 +CVE-2024-8589,0,0,ab7b0246112e4539e208c0490a5db9ddb5f0462fe0599ca161b228aff9f84449,2024-11-01T16:18:36.457000 +CVE-2024-8590,0,0,922e779a159c62aa820c8b804e3b33ae6849d2e3a7436ad2ef6f864234965456,2024-11-01T16:18:26.187000 +CVE-2024-8591,0,0,a75f673cdee5b9b70ef585a7eece282002dfaa99016be2924ac9ef02e7059518,2024-11-01T16:18:22.553000 +CVE-2024-8592,0,0,8a58fc7da62b337ee42f87b13603c1c70297fa4256b0a927309679d457257c9c,2024-11-01T16:22:30.597000 +CVE-2024-8593,0,0,4892ced3b8913a54f32475e095b4b46b8491dc22541fc9ffa53784e2474f9e26,2024-11-01T16:18:15.993000 +CVE-2024-8594,0,0,f231829200f3a52408db857959499f349499e90b58a82c5a68c8855c3f831283,2024-11-01T16:18:11.973000 +CVE-2024-8595,0,0,bf2b48152114e35b3af56beaec8889c2b33b5617306b6d9a20d2858d192657e5,2024-11-01T16:18:06.317000 +CVE-2024-8596,0,0,4fb38c78b70b840f3ca82ff9f34e9b285632b2eb89bcfa39f2a223981efd92a1,2024-11-01T16:17:58.827000 +CVE-2024-8597,0,0,521c912a6ba29251ec9d17add5f8710b7ec7324f1fc52436f21dbbccc7790e10,2024-11-01T16:17:52.607000 +CVE-2024-8598,0,0,d32a6d192088856e62dbf6a7223497196e6d5845e0ee98dd985c06ce3de8485a,2024-11-01T16:17:43.263000 +CVE-2024-8599,0,0,5ddb632de1ee6f86ffa63b44bec767f63e8da2585020264ca3e902dbb2ed1bf4,2024-11-01T16:17:25.073000 +CVE-2024-8600,0,0,e68b9b4cac6078f7ab76877c2dc22a5eb5e38102b62b3c882da7ff0a0a163206,2024-11-01T16:17:19.680000 CVE-2024-8601,0,0,350a6e2c691d4290217990f07e5aa1eab0aea03118253c9c9cd54625cff0b36e,2024-09-17T17:54:39.767000 CVE-2024-8602,0,0,26fdf37285981a60690805f7d4493045b3ed4389334ade9ac0bbb8a88e3fc190,2024-10-15T12:57:46.880000 CVE-2024-8604,0,0,011a82fa33d28627d93910a4b1b240e8b61f649834230335b18a4a93ce8a99bf,2024-09-10T19:14:57.017000 @@ -267340,7 +267357,7 @@ CVE-2024-8889,0,0,47ebe4e7e88282b92868239007944fdd0eaf70654178d70e20d6079607f76e CVE-2024-8890,0,0,853fdfae0cb7e409cedb2bfde6ac5084d9565e6d8770bf21e4fc31a9e1d858a1,2024-10-01T15:46:33.750000 CVE-2024-8891,0,0,aa12a440054ffbd9bbb7dd25787b2c9efe1fc6e33a09eaeb1daa5594da775bc2,2024-09-26T18:50:56.827000 CVE-2024-8892,0,0,b5404a9c6df12d8f66b57eddda13f138d35d7b48bdd71ae1e8b3a805c49716e0,2024-10-07T17:10:26.673000 -CVE-2024-8896,0,1,f29d7c5921a0cda09067067e0d65f52d378611c678ffcbaf48892ddddf600821,2024-11-01T16:27:16.693000 +CVE-2024-8896,0,0,f29d7c5921a0cda09067067e0d65f52d378611c678ffcbaf48892ddddf600821,2024-11-01T16:27:16.693000 CVE-2024-8897,0,0,73bf9affb964d11dd95d3adbb34f86a16b9ae0fd786e64b4bbd48b1e4387bb49,2024-09-25T19:49:02.493000 CVE-2024-8900,0,0,d930082a3862c99b4e58aa6993c3377fe493c46938169528591b4cc486e72a25,2024-10-30T15:35:26.207000 CVE-2024-8901,0,0,c42abead2f721e44cbad55763c07a3fd24e0a842c194ee61580274699db985ca,2024-10-23T21:15:14.950000 @@ -267546,7 +267563,7 @@ CVE-2024-9213,0,0,31f33319f9359990d4006b16b291c444261bcf993a594e4963d2f42975eaaf CVE-2024-9214,0,0,9ab1debe05be54e04252edea616f172937fe643c8550b25c9ee5b014e9631966,2024-10-25T12:56:07.750000 CVE-2024-9215,0,0,a2b4a7b85cc10e131d947f9ea57761eb1ffd891ccc6b3de8f68e6c912c75a7eb,2024-10-18T12:53:04.627000 CVE-2024-9218,0,0,1fe5a0dc5cbc5663db71bfb2b02fdc2baeca2012618f21fc2618b5a68d78cab6,2024-10-08T15:33:58.617000 -CVE-2024-9219,0,0,3fb4b1b0c7097a00793e0d6302e53c6669eb1da87cc370b9efc41cda4d03081f,2024-10-21T17:10:22.857000 +CVE-2024-9219,0,1,cdbd0c285e479a4eda267cf861249af27776166ba68c342a9ec31ae6590eaa64,2024-11-01T17:30:52.750000 CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931ef,2024-10-08T15:34:13.250000 @@ -267562,7 +267579,7 @@ CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e3483 CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000 CVE-2024-9263,0,0,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000 -CVE-2024-9264,0,0,68a622a15d52663e7e450ecda6ae0a1a095ed64cde946df7ef5ef2cad7678456,2024-10-18T12:52:33.507000 +CVE-2024-9264,0,1,453599246838d2f15e3e7a7864ab2c75c071b729888f2b98b95994ed621e8268,2024-11-01T18:14:31.377000 CVE-2024-9265,0,0,370ae511e2a3bdf95824ac5c42b3e844c54d5bb7a6631dfac66939ebcd808076,2024-10-07T18:48:15.380000 CVE-2024-9266,0,0,9897e7bd01e8f0fea686bbe0969277eb0e59373ffc16090ed1770b5ca7125283,2024-10-04T13:50:43.727000 CVE-2024-9267,0,0,e1783d6d7b8ba5585243c45fe350fa65068fd1659c19369f548dec592743f878,2024-10-04T13:51:25.567000 @@ -267634,7 +267651,7 @@ CVE-2024-9355,0,0,974e153dbe15729d3182ad04031ebe9bac0de8378d13ad345c0b83f229c12d CVE-2024-9358,0,0,ad1311c8435fb7ce092ff9c8b7c1abe83209465bc92e72b7b733a8ea9fa4bf3c,2024-10-04T13:51:25.567000 CVE-2024-9359,0,0,c3e20cb7feaf9e2d5c48c39f4d484e16226f28d5df197104e70b6a5f0b84dc00,2024-10-04T18:54:12.417000 CVE-2024-9360,0,0,9328fb4e6135929e3835e5c835fd869b8491fb46bae32eb4c5f02c6fc86a7446,2024-10-04T18:53:58.020000 -CVE-2024-9361,0,0,4693288d6f9b770f354b271d3230619579a50994dbc41bcafd3fa00ed196033b,2024-10-18T12:52:33.507000 +CVE-2024-9361,0,1,5b39cf107cd2cec76681af4aec2b9617609d3555d1a39f69e46b82bde9fbb6f2,2024-11-01T18:46:32.783000 CVE-2024-9364,0,0,9d0e8f1b6c358b0978f38ed01c6214be4b3af0735e53abaab527da690e0d783f,2024-10-22T15:26:10.673000 CVE-2024-9366,0,0,407cafef9b2d9532a719e3ec12a763493be7d8b50723eedc7ded3a298c185dc3,2024-10-22T15:09:48.177000 CVE-2024-9368,0,0,9f09034d1cef896f0488110242b0920a28a4e3f8f0b6f56c7b8ec3c63941f7cb,2024-10-10T20:30:51.240000 @@ -267715,7 +267732,7 @@ CVE-2024-9484,0,0,3f1e4bdc376cc95b97b5c0150a8d7b1a17051d92adc32b058eb06edb62f443 CVE-2024-9486,0,0,1369350ab2629110ffa188dbd15b41ead2245f88a49115aa36147be3bd87c74e,2024-10-16T16:38:14.557000 CVE-2024-9487,0,0,e3a385658c66fc500363f16f3c27f6fce25e7b265fffe42414ebb85b7cd7e9a7,2024-10-15T12:58:51.050000 CVE-2024-9488,0,0,3154f25401247f46098357ebd2d84fe95bb2164e861af1c275743e022d6c3976,2024-10-25T12:56:07.750000 -CVE-2024-9489,0,1,da9917eda81b5ad40f78c98d3cdcfaa2ce360118ba030bb2ddb2e149e55b8a8e,2024-11-01T16:27:25.937000 +CVE-2024-9489,0,0,da9917eda81b5ad40f78c98d3cdcfaa2ce360118ba030bb2ddb2e149e55b8a8e,2024-11-01T16:27:25.937000 CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b604,2024-10-28T13:58:09.230000 CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000 @@ -267878,8 +267895,8 @@ CVE-2024-9822,0,0,3245ced109c1c371c55834b9b14d881a9e8b7fd7c32c19b6e9a742506d7d4c CVE-2024-9823,0,0,918595934cb9b43f50abc93ebc9bbb9148088fae18c39570ebc344ac634d3e40,2024-10-15T12:57:46.880000 CVE-2024-9824,0,0,0b6b46e52b34b071e6f48e5304d76a541526a4368e490338503476fca424894a,2024-10-15T12:57:46.880000 CVE-2024-9825,0,0,43f77069eab20c6659796a5ca73cb04eb18b719fa0ad0721704c789de713790a,2024-10-29T14:34:50.257000 -CVE-2024-9826,0,1,c03e2e0710a5712915ae2341fa5030e5bd74d5917743f7fdf85c043b115b921d,2024-11-01T16:17:10.620000 -CVE-2024-9827,0,1,c5e7676b9d011eef0934f8d1e51cd92697f77495088547784042162cb4944824,2024-11-01T16:17:07.187000 +CVE-2024-9826,0,0,c03e2e0710a5712915ae2341fa5030e5bd74d5917743f7fdf85c043b115b921d,2024-11-01T16:17:10.620000 +CVE-2024-9827,0,0,c5e7676b9d011eef0934f8d1e51cd92697f77495088547784042162cb4944824,2024-11-01T16:17:07.187000 CVE-2024-9829,0,0,ea980a1e481fc86407edeb6f0040d6f4a6ff2d17edcbe8d18dd95381292ad49b,2024-10-25T16:30:44.520000 CVE-2024-9837,0,0,bb6af129df538114e71c369a037f26903d10504dcd81ada4fc7f4b05786c12dd,2024-10-15T12:57:46.880000 CVE-2024-9846,0,0,7644f2fa32130ead06ade64ae6a493e411607d75c38a603491e302093a4e9ecb,2024-11-01T12:57:03.417000 @@ -267901,14 +267918,14 @@ CVE-2024-9884,0,0,757f98f3275a3bf4e9b1e819bb018e139225ae1ebee044e7c027a7c44897e0 CVE-2024-9885,0,0,eba2ae86e119460d513882eefada4208486dcdf1501994be9aa95d7bb726e2cd,2024-11-01T12:57:03.417000 CVE-2024-9886,0,0,2d0240a7ec94642b6f1f1ed4572b40ffdd3dbdf8ae33aee8a7b267be1166a129,2024-11-01T12:57:03.417000 CVE-2024-9888,0,0,de5de1e3177c72ea1d0a5d19aa48b1693390bd1baf1f85524c962ffa2c18433f,2024-10-16T16:38:14.557000 -CVE-2024-9889,0,1,7b65cd99447fbfa39cd4dc11381cd45c81ad318b56728df89040915de3d7880c,2024-11-01T15:27:23.777000 +CVE-2024-9889,0,0,7b65cd99447fbfa39cd4dc11381cd45c81ad318b56728df89040915de3d7880c,2024-11-01T15:27:23.777000 CVE-2024-9890,0,0,d7f68ba62671a34c8b89dcbd3c5c40cfcc4d5decfd7c261059a9e135d650d182,2024-10-28T13:58:09.230000 CVE-2024-9891,0,0,53ec4da3ba927732190105b9993cdfaefd46788f3c82dc582d229482b0eb1fcc,2024-10-16T16:38:14.557000 CVE-2024-9892,0,0,467133fa57ffb28c737f61f289d5c58f570db21daea4bb6d667a876d772714ba,2024-10-22T15:46:17.880000 CVE-2024-9893,0,0,d84489165ec702532da777a72a4e467826e650640db0f44ed30b8d433e32a61e,2024-10-16T16:38:14.557000 CVE-2024-9894,0,0,32055c4142b72d0a3f9c19293b700e4df1192ff16d337368689045e8c50a9c33,2024-10-16T22:13:05.583000 CVE-2024-9895,0,0,9f4575888232de3c29cfc8d0d4e2d5d892b3f5ec9e574dd895cb53771a8a3d74,2024-10-17T20:50:03.503000 -CVE-2024-9897,0,1,c000f038202bbdf161648c8f1d74fa0a88aad69aa13c730474d96a3fd2473014,2024-11-01T15:27:56.797000 +CVE-2024-9897,0,0,c000f038202bbdf161648c8f1d74fa0a88aad69aa13c730474d96a3fd2473014,2024-11-01T15:27:56.797000 CVE-2024-9898,0,0,34647a8f54872789fb9d153b7e32e611f940664cb6907ab09e4df7e32cdaa8ba,2024-10-18T12:52:33.507000 CVE-2024-9899,0,0,6c76ba1fcc7597d7958a7e74c7de009221352c8fe34414d847a1d4d85ee09e27,2024-10-23T21:15:15.050000 CVE-2024-9903,0,0,244e0ad624c75743e190bc7da6a1b45fe195aaf738d59f8decfde97c8722448f,2024-10-15T12:57:46.880000 @@ -267984,5 +268001,5 @@ CVE-2024-9988,0,0,c243e43c539a1af40101279b7bf824df81ff81ed3e6c8d5b3950660925db94 CVE-2024-9989,0,0,e44fe8a521d704879a2684ca6365ce0fa640e4051bcdadeb4c76d0ba2d840b15,2024-11-01T12:57:35.843000 CVE-2024-9990,0,0,b12d53ed12c75a4e26c17e1e627829c6fd6bf5915791461646780acfa9bf76ca,2024-11-01T12:57:35.843000 CVE-2024-9991,0,0,adb978eaa002da8be608de3b4e550af4ed1a2d2f51d6542eb9fa168b402820e2,2024-10-28T13:58:09.230000 -CVE-2024-9996,0,1,d5e7827ad5391d78a31addd2ca4c41dc6e5d45abf975a0bf7cf45c9296bda120,2024-11-01T16:27:30.387000 -CVE-2024-9997,0,1,a8e0d075074a0193393843d7836722691de5269a9c302917e51ae6ca5570db59,2024-11-01T16:27:34.960000 +CVE-2024-9996,0,0,d5e7827ad5391d78a31addd2ca4c41dc6e5d45abf975a0bf7cf45c9296bda120,2024-11-01T16:27:30.387000 +CVE-2024-9997,0,0,a8e0d075074a0193393843d7836722691de5269a9c302917e51ae6ca5570db59,2024-11-01T16:27:34.960000